[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2018:2233-1 -- SLES cups

ID: oval:org.secpod.oval:def:89002080Date: (C)2021-02-26   (M)2022-10-10
Class: PATCHFamily: unix




This update for cups fixes the following issues: Security issues fixed: - CVE-2018-4180: Fix local privilege escalation to root in dnssd backend . - CVE-2018-4181: Limited local file reads as root via cupsd.conf include directive . - CVE-2018-4182: Fix cups-exec sandbox bypass due to insecure error handling . - CVE-2018-4183: Fix cups-exec sandbox bypass due to profile misconfiguration .

Platform:
SUSE Linux Enterprise Server 11 SP4
Product:
cups
Reference:
SUSE-SU-2018:2233-1
CVE-2018-4180
CVE-2018-4181
CVE-2018-4182
CVE-2018-4183
CVE    4
CVE-2018-4182
CVE-2018-4183
CVE-2018-4180
CVE-2018-4181
...
CPE    2
cpe:/a:cups:cups
cpe:/o:suse:suse_linux_enterprise_server:11:sp4

© SecPod Technologies