-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2325
                         Security update for cups
                              14 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise       -- Existing Account
                   Denial of Service     -- Existing Account
                   Read-only Data Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4183 CVE-2018-4182 CVE-2018-4181
                   CVE-2018-4180 CVE-2017-18248 

Reference:         ESB-2018.2058
                   ESB-2018.2025
                   ESB-2018.2021

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20182162-1.html
   https://www.suse.com/support/update/announcement/2018/suse-su-20182172-1.html
   https://www.suse.com/support/update/announcement/2018/suse-su-20182233-1.html

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for cups
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2162-1
Rating:             moderate
References:         #1050082 #1061066 #1087018 #1096405 #1096406 
                    #1096407 #1096408 
Cross-References:   CVE-2017-18248 CVE-2018-4180 CVE-2018-4181
                    CVE-2018-4182 CVE-2018-4183
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has two fixes
   is now available.

Description:

   This update for cups fixes the following issues:

   The following security vulnerabilities were fixed:

   - CVE-2017-18248: Handle invalid characters properly in printing jobs.
     This fixes a problem that was causing the DBUS library to abort the
     calling process. (bsc#1061066 bsc#1087018)
   - Fixed a local privilege escalation to root and sandbox bypasses in the
     scheduler
   - CVE-2018-4180: Fixed a local privilege escalation to root in dnssd
     backend (bsc#1096405)
   - CVE-2018-4181: Limited local file reads as root via cupsd.conf include
     directive (bsc#1096406)
   - CVE-2018-4182: Fixed a sandbox bypass due to insecure error handling
     (bsc#1096407)
   - CVE-2018-4183: Fixed a sandbox bypass due to profile misconfiguration
     (bsc#1096408)

   The following other issue was fixed:

   - Fixed authorization check for clients (like samba) connected through the
     local socket when Kerberos authentication is enabled (bsc#1050082)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1471=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1471=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1471=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      cups-ddk-1.7.5-20.14.1
      cups-ddk-debuginfo-1.7.5-20.14.1
      cups-debuginfo-1.7.5-20.14.1
      cups-debugsource-1.7.5-20.14.1
      cups-devel-1.7.5-20.14.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      cups-1.7.5-20.14.1
      cups-client-1.7.5-20.14.1
      cups-client-debuginfo-1.7.5-20.14.1
      cups-debuginfo-1.7.5-20.14.1
      cups-debugsource-1.7.5-20.14.1
      cups-libs-1.7.5-20.14.1
      cups-libs-debuginfo-1.7.5-20.14.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      cups-libs-32bit-1.7.5-20.14.1
      cups-libs-debuginfo-32bit-1.7.5-20.14.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      cups-1.7.5-20.14.1
      cups-client-1.7.5-20.14.1
      cups-client-debuginfo-1.7.5-20.14.1
      cups-debuginfo-1.7.5-20.14.1
      cups-debugsource-1.7.5-20.14.1
      cups-libs-1.7.5-20.14.1
      cups-libs-32bit-1.7.5-20.14.1
      cups-libs-debuginfo-1.7.5-20.14.1
      cups-libs-debuginfo-32bit-1.7.5-20.14.1


References:

   https://www.suse.com/security/cve/CVE-2017-18248.html
   https://www.suse.com/security/cve/CVE-2018-4180.html
   https://www.suse.com/security/cve/CVE-2018-4181.html
   https://www.suse.com/security/cve/CVE-2018-4182.html
   https://www.suse.com/security/cve/CVE-2018-4183.html
   https://bugzilla.suse.com/1050082
   https://bugzilla.suse.com/1061066
   https://bugzilla.suse.com/1087018
   https://bugzilla.suse.com/1096405
   https://bugzilla.suse.com/1096406
   https://bugzilla.suse.com/1096407
   https://bugzilla.suse.com/1096408

===========================================================================

   SUSE Security Update: Security update for cups
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2172-1
Rating:             moderate
References:         #1096405 #1096406 #1096407 #1096408 
Cross-References:   CVE-2018-4180 CVE-2018-4181 CVE-2018-4182
                    CVE-2018-4183
Affected Products:
                    SUSE Linux Enterprise Module for Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for cups fixes the following issues:

   The following security vulnerabilities were fixed:

   - Fixed a local privilege escalation to root and sandbox bypasses in the
     scheduler
   - CVE-2018-4180: Fixed a local privilege escalation to root in dnssd
     backend (bsc#1096405)
   - CVE-2018-4181: Limited local file reads as root via cupsd.conf include
     directive (bsc#1096406)
   - CVE-2018-4182: Fixed a sandbox bypass due to insecure error handling
     (bsc#1096407)
   - CVE-2018-4183: Fixed a sandbox bypass due to profile misconfiguration
     (bsc#1096408)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2018-1476=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-1476=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-1476=1



Package List:

   - SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le s390x x86_64):

      cups-ddk-2.2.7-3.3.1
      cups-ddk-debuginfo-2.2.7-3.3.1
      cups-debuginfo-2.2.7-3.3.1
      cups-debugsource-2.2.7-3.3.1

   - SUSE Linux Enterprise Module for Desktop Applications 15 (x86_64):

      cups-debugsource-2.2.7-3.3.1
      libcups2-32bit-2.2.7-3.3.1
      libcups2-32bit-debuginfo-2.2.7-3.3.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      cups-2.2.7-3.3.1
      cups-client-2.2.7-3.3.1
      cups-client-debuginfo-2.2.7-3.3.1
      cups-config-2.2.7-3.3.1
      cups-debuginfo-2.2.7-3.3.1
      cups-debugsource-2.2.7-3.3.1
      cups-devel-2.2.7-3.3.1
      libcups2-2.2.7-3.3.1
      libcups2-debuginfo-2.2.7-3.3.1
      libcupscgi1-2.2.7-3.3.1
      libcupscgi1-debuginfo-2.2.7-3.3.1
      libcupsimage2-2.2.7-3.3.1
      libcupsimage2-debuginfo-2.2.7-3.3.1
      libcupsmime1-2.2.7-3.3.1
      libcupsmime1-debuginfo-2.2.7-3.3.1
      libcupsppdc1-2.2.7-3.3.1
      libcupsppdc1-debuginfo-2.2.7-3.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-4180.html
   https://www.suse.com/security/cve/CVE-2018-4181.html
   https://www.suse.com/security/cve/CVE-2018-4182.html
   https://www.suse.com/security/cve/CVE-2018-4183.html
   https://bugzilla.suse.com/1096405
   https://bugzilla.suse.com/1096406
   https://bugzilla.suse.com/1096407
   https://bugzilla.suse.com/1096408

=============================================================================

   SUSE Security Update: Security update for cups
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2233-1
Rating:             moderate
References:         #1096405 #1096406 #1096407 #1096408 
Cross-References:   CVE-2018-4180 CVE-2018-4181 CVE-2018-4182
                    CVE-2018-4183
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for cups fixes the following issues:

   Security issues fixed:

   - CVE-2018-4180: Fix local privilege escalation to root in dnssd backend
     (bsc#1096405).
   - CVE-2018-4181: Limited local file reads as root via cupsd.conf include
     directive (bsc#1096406).
   - CVE-2018-4182: Fix cups-exec sandbox bypass due to insecure error
     handling (bsc#1096407).
   - CVE-2018-4183: Fix cups-exec sandbox bypass due to profile
     misconfiguration (bsc#1096408).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-cups-13718=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-cups-13718=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-cups-13718=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      cups-devel-1.3.9-8.46.56.3.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      cups-1.3.9-8.46.56.3.1
      cups-client-1.3.9-8.46.56.3.1
      cups-libs-1.3.9-8.46.56.3.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      cups-libs-32bit-1.3.9-8.46.56.3.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      cups-libs-x86-1.3.9-8.46.56.3.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      cups-debuginfo-1.3.9-8.46.56.3.1
      cups-debugsource-1.3.9-8.46.56.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-4180.html
   https://www.suse.com/security/cve/CVE-2018-4181.html
   https://www.suse.com/security/cve/CVE-2018-4182.html
   https://www.suse.com/security/cve/CVE-2018-4183.html
   https://bugzilla.suse.com/1096405
   https://bugzilla.suse.com/1096406
   https://bugzilla.suse.com/1096407
   https://bugzilla.suse.com/1096408

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZO+P
-----END PGP SIGNATURE-----