Security update for cups

Announcement ID: SUSE-SU-2018:0604-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-18190 ( SUSE ): 9.0 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-18190 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE OpenStack Cloud 6

An update that solves one vulnerability can now be installed.

Description:

This update for cups fixes the following issues:

  • CVE-2017-18190: Removed localhost.localdomain from list of trustworthy hosts in scheduler/client.c to avoid arbitrary IPP command execution in conjunction with DNS rebinding. (bsc#1081557)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 6
    zypper in -t patch SUSE-OpenStack-Cloud-6-2018-410=1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-BSK-12-SP2-2018-410=1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3
    zypper in -t patch SUSE-SLE-BSK-12-SP3-2018-410=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-410=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-410=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-410=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-410=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-410=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-410=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-410=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-410=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-410=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-410=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-410=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-410=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-410=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-410=1

Package List:

  • SUSE OpenStack Cloud 6 (x86_64)
    • cups-client-debuginfo-1.7.5-20.3.1
    • cups-1.7.5-20.3.1
    • cups-debugsource-1.7.5-20.3.1
    • cups-debuginfo-1.7.5-20.3.1
    • cups-libs-debuginfo-1.7.5-20.3.1
    • cups-client-1.7.5-20.3.1
    • cups-libs-32bit-1.7.5-20.3.1
    • cups-libs-debuginfo-32bit-1.7.5-20.3.1
    • cups-libs-1.7.5-20.3.1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2 (ppc64le s390x x86_64)
    • cups-debuginfo-1.7.5-20.3.1
    • cups-ddk-debuginfo-1.7.5-20.3.1
    • cups-ddk-1.7.5-20.3.1
    • cups-debugsource-1.7.5-20.3.1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3 (ppc64le s390x x86_64)
    • cups-debuginfo-1.7.5-20.3.1
    • cups-ddk-debuginfo-1.7.5-20.3.1
    • cups-ddk-1.7.5-20.3.1
    • cups-debugsource-1.7.5-20.3.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • cups-client-debuginfo-1.7.5-20.3.1
    • cups-1.7.5-20.3.1
    • cups-debugsource-1.7.5-20.3.1
    • cups-debuginfo-1.7.5-20.3.1
    • cups-libs-debuginfo-1.7.5-20.3.1
    • cups-client-1.7.5-20.3.1
    • cups-libs-32bit-1.7.5-20.3.1
    • cups-libs-debuginfo-32bit-1.7.5-20.3.1
    • cups-libs-1.7.5-20.3.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • cups-client-debuginfo-1.7.5-20.3.1
    • cups-1.7.5-20.3.1
    • cups-debugsource-1.7.5-20.3.1
    • cups-debuginfo-1.7.5-20.3.1
    • cups-libs-debuginfo-1.7.5-20.3.1
    • cups-client-1.7.5-20.3.1
    • cups-libs-32bit-1.7.5-20.3.1
    • cups-libs-debuginfo-32bit-1.7.5-20.3.1
    • cups-libs-1.7.5-20.3.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • cups-client-debuginfo-1.7.5-20.3.1
    • cups-1.7.5-20.3.1
    • cups-debugsource-1.7.5-20.3.1
    • cups-debuginfo-1.7.5-20.3.1
    • cups-libs-debuginfo-1.7.5-20.3.1
    • cups-client-1.7.5-20.3.1
    • cups-libs-1.7.5-20.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • cups-client-debuginfo-1.7.5-20.3.1
    • cups-1.7.5-20.3.1
    • cups-debugsource-1.7.5-20.3.1
    • cups-debuginfo-1.7.5-20.3.1
    • cups-libs-debuginfo-1.7.5-20.3.1
    • cups-client-1.7.5-20.3.1
    • cups-libs-1.7.5-20.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • cups-libs-32bit-1.7.5-20.3.1
    • cups-libs-debuginfo-32bit-1.7.5-20.3.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • cups-debugsource-1.7.5-20.3.1
    • cups-debuginfo-1.7.5-20.3.1
    • cups-ddk-debuginfo-1.7.5-20.3.1
    • cups-ddk-1.7.5-20.3.1
    • cups-devel-1.7.5-20.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • cups-debugsource-1.7.5-20.3.1
    • cups-debuginfo-1.7.5-20.3.1
    • cups-ddk-debuginfo-1.7.5-20.3.1
    • cups-ddk-1.7.5-20.3.1
    • cups-devel-1.7.5-20.3.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • cups-client-debuginfo-1.7.5-20.3.1
    • cups-1.7.5-20.3.1
    • cups-debugsource-1.7.5-20.3.1
    • cups-debuginfo-1.7.5-20.3.1
    • cups-libs-debuginfo-1.7.5-20.3.1
    • cups-client-1.7.5-20.3.1
    • cups-libs-1.7.5-20.3.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (s390x x86_64)
    • cups-libs-32bit-1.7.5-20.3.1
    • cups-libs-debuginfo-32bit-1.7.5-20.3.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • cups-client-debuginfo-1.7.5-20.3.1
    • cups-1.7.5-20.3.1
    • cups-debugsource-1.7.5-20.3.1
    • cups-debuginfo-1.7.5-20.3.1
    • cups-libs-debuginfo-1.7.5-20.3.1
    • cups-client-1.7.5-20.3.1
    • cups-libs-1.7.5-20.3.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (s390x x86_64)
    • cups-libs-32bit-1.7.5-20.3.1
    • cups-libs-debuginfo-32bit-1.7.5-20.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • cups-client-debuginfo-1.7.5-20.3.1
    • cups-1.7.5-20.3.1
    • cups-debugsource-1.7.5-20.3.1
    • cups-debuginfo-1.7.5-20.3.1
    • cups-libs-debuginfo-1.7.5-20.3.1
    • cups-client-1.7.5-20.3.1
    • cups-libs-1.7.5-20.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • cups-libs-32bit-1.7.5-20.3.1
    • cups-libs-debuginfo-32bit-1.7.5-20.3.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • cups-client-debuginfo-1.7.5-20.3.1
    • cups-1.7.5-20.3.1
    • cups-debugsource-1.7.5-20.3.1
    • cups-debuginfo-1.7.5-20.3.1
    • cups-libs-debuginfo-1.7.5-20.3.1
    • cups-client-1.7.5-20.3.1
    • cups-libs-1.7.5-20.3.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • cups-libs-32bit-1.7.5-20.3.1
    • cups-libs-debuginfo-32bit-1.7.5-20.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • cups-client-debuginfo-1.7.5-20.3.1
    • cups-1.7.5-20.3.1
    • cups-debugsource-1.7.5-20.3.1
    • cups-debuginfo-1.7.5-20.3.1
    • cups-libs-debuginfo-1.7.5-20.3.1
    • cups-client-1.7.5-20.3.1
    • cups-libs-1.7.5-20.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • cups-libs-32bit-1.7.5-20.3.1
    • cups-libs-debuginfo-32bit-1.7.5-20.3.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • cups-client-debuginfo-1.7.5-20.3.1
    • cups-1.7.5-20.3.1
    • cups-debugsource-1.7.5-20.3.1
    • cups-debuginfo-1.7.5-20.3.1
    • cups-libs-debuginfo-1.7.5-20.3.1
    • cups-client-1.7.5-20.3.1
    • cups-libs-1.7.5-20.3.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • cups-libs-32bit-1.7.5-20.3.1
    • cups-libs-debuginfo-32bit-1.7.5-20.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • cups-client-debuginfo-1.7.5-20.3.1
    • cups-1.7.5-20.3.1
    • cups-debugsource-1.7.5-20.3.1
    • cups-debuginfo-1.7.5-20.3.1
    • cups-libs-debuginfo-1.7.5-20.3.1
    • cups-client-1.7.5-20.3.1
    • cups-libs-1.7.5-20.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • cups-libs-32bit-1.7.5-20.3.1
    • cups-libs-debuginfo-32bit-1.7.5-20.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • cups-client-debuginfo-1.7.5-20.3.1
    • cups-1.7.5-20.3.1
    • cups-debugsource-1.7.5-20.3.1
    • cups-debuginfo-1.7.5-20.3.1
    • cups-libs-debuginfo-1.7.5-20.3.1
    • cups-client-1.7.5-20.3.1
    • cups-libs-1.7.5-20.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • cups-libs-32bit-1.7.5-20.3.1
    • cups-libs-debuginfo-32bit-1.7.5-20.3.1

References: