Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2014.1023.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2014:1023-1)
Summary:The remote host is missing an update for the 'CUPS' package(s) announced via the SUSE-SU-2014:1023-1 advisory.
Description:Summary:
The remote host is missing an update for the 'CUPS' package(s) announced via the SUSE-SU-2014:1023-1 advisory.

Vulnerability Insight:
This update fixes various issues in CUPS.

*

CVE-2014-3537 CVE-2014-5029 CVE-2014-5030 CVE-2014-5031: Various insufficient symbolic link checking could lead to privilege escalation from the lp user to root.

*

Similar to that, this update hardens various permissions of CUPS,
which could have been used by users allowed to administrate the CUPS Server to escalate privileges to 'root'.

*

CVE-2012-5519: The patch adds better default protection against misuse of privileges by normal users who have been specifically allowed by root to do cupsd configuration changes

The new ConfigurationChangeRestriction cupsd.conf directive specifies the level of restriction for cupsd.conf changes that happen via HTTP/IPP requests to the running cupsd (e.g. via CUPS web interface
or via the cupsctl command).

By default certain cupsd.conf directives that deal with filenames,
paths, and users can no longer be changed via requests to the running cupsd but only by manual editing the cupsd.conf file and its default file permissions permit only root to write the cupsd.conf file.

Those directives are: ConfigurationChangeRestriction, AccessLog,
BrowseLDAPCACertFile, CacheDir, ConfigFilePerm, DataDir, DocumentRoot,
ErrorLog, FileDevice, FontPath, Group, LogFilePerm, PageLog, Printcap,
PrintcapFormat, PrintcapGUI, RemoteRoot, RequestRoot, ServerBin,
ServerCertificate, ServerKey, ServerRoot, StateDir, SystemGroup,
SystemGroupAuthKey, TempDir, User.

The default group of users who are allowed to do cupsd configuration changes via requests to the running cupsd (i.e. the SystemGroup directive in cupsd.conf) is set to 'root' only.

Additional bugfixes:

*

A trailing '@REALM' is stripped from the username for Kerberos authentication (CUPS STR#3972 bnc#827109).

*

The hardcoded printing delay of 5 seconds for the 'socket' backend conditional only on Mac OS X which is the only platform that needs it
(CUPS STR#3495 bnc#802408).

Security Issues:

* CVE-2014-3537
* CVE-2012-5519

Affected Software/OS:
'CUPS' package(s) on SUSE Linux Enterprise Server 11-SP1.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-5519
56494
http://www.securityfocus.com/bid/56494
APPLE-SA-2013-06-04-1
http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html
RHSA-2013:0580
http://rhn.redhat.com/errata/RHSA-2013-0580.html
SUSE-SU-2015:1041
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html
SUSE-SU-2015:1044
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html
USN-1654-1
http://www.ubuntu.com/usn/USN-1654-1
[oss-security] 20121110 Privilege escalation (lpadmin -> root) in cups
http://www.openwall.com/lists/oss-security/2012/11/10/5
[oss-security] 20121111 Re: Privilege escalation (lpadmin -> root) in cups
http://www.openwall.com/lists/oss-security/2012/11/11/2
http://www.openwall.com/lists/oss-security/2012/11/11/5
cups-systemgroup-priv-esc(80012)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80012
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692791
http://support.apple.com/kb/HT5784
openSUSE-SU-2015:1056
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3537
1030611
http://www.securitytracker.com/id/1030611
59945
http://secunia.com/advisories/59945
60273
http://secunia.com/advisories/60273
60787
http://secunia.com/advisories/60787
68788
http://www.securityfocus.com/bid/68788
APPLE-SA-2014-10-16-1
http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html
FEDORA-2014-8351
http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135528.html
MDVSA-2015:108
http://www.mandriva.com/security/advisories?name=MDVSA-2015:108
RHSA-2014:1388
http://rhn.redhat.com/errata/RHSA-2014-1388.html
USN-2293-1
http://www.ubuntu.com/usn/USN-2293-1
http://advisories.mageia.org/MGASA-2014-0313.html
http://www.cups.org/blog.php?L724
http://www.cups.org/str.php?L4450
https://bugzilla.redhat.com/show_bug.cgi?id=1115576
https://support.apple.com/kb/HT6535
Common Vulnerability Exposure (CVE) ID: CVE-2014-5029
Debian Security Information: DSA-2990 (Google Search)
http://www.debian.org/security/2014/dsa-2990
http://www.openwall.com/lists/oss-security/2014/07/22/2
http://www.openwall.com/lists/oss-security/2014/07/22/13
RedHat Security Advisories: RHSA-2014:1388
http://secunia.com/advisories/60509
http://www.ubuntu.com/usn/USN-2341-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-5030
Common Vulnerability Exposure (CVE) ID: CVE-2014-5031
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.