[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2021:14712-1 -- SLES cups

ID: oval:org.secpod.oval:def:89044231Date: (C)2021-05-10   (M)2023-04-19
Class: PATCHFamily: unix




This update for cups fixes the following issues: - CVE-2021-25317: ownership of /var/log/cups could allow privilege escalation from lp user to root via symlink attacks

Platform:
SUSE Linux Enterprise Server 11 SP4
Product:
cups
Reference:
SUSE-SU-2021:14712-1
CVE-2021-25317
CVE    1
CVE-2021-25317
CPE    2
cpe:/a:cups:cups
cpe:/o:suse:suse_linux_enterprise_server:11:sp4

© SecPod Technologies