[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2018:2172-1 -- SLES cups, libcups2, libcupscgi1, libcupsimage2, libcupsmime1, libcupsppdc1

ID: oval:org.secpod.oval:def:89049769Date: (C)2023-06-20   (M)2023-06-19
Class: PATCHFamily: unix




This update for cups fixes the following issues: The following security vulnerabilities were fixed: - Fixed a local privilege escalation to root and sandbox bypasses in the scheduler - CVE-2018-4180: Fixed a local privilege escalation to root in dnssd backend - CVE-2018-4181: Limited local file reads as root via cupsd.conf include directive - CVE-2018-4182: Fixed a sandbox bypass due to insecure error handling - CVE-2018-4183: Fixed a sandbox bypass due to profile misconfiguration

Platform:
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Desktop 15
Product:
cups
libcups2
libcupscgi1
libcupsimage2
libcupsmime1
libcupsppdc1
Reference:
SUSE-SU-2018:2172-1
CVE-2018-4180
CVE-2018-4181
CVE-2018-4182
CVE-2018-4183
CVE    4
CVE-2018-4182
CVE-2018-4183
CVE-2018-4180
CVE-2018-4181
...
CPE    7
cpe:/a:libcupsppdc1:libcupsppdc1
cpe:/a:cups:cups
cpe:/a:libcupscgi1:libcupscgi1
cpe:/a:libcupsimage2:libcupsimage2
...

© SecPod Technologies