Security update for cups

This update for cups fixes the following issues:

The following security vulnerabilities were fixed:

- CVE-2017-18248: Handle invalid characters properly in printing jobs. This fixes a problem that
was causing the DBUS library to abort the calling process. (bsc#1061066 bsc#1087018)
- Fixed a local privilege escalation to root and sandbox bypasses in the
scheduler
- CVE-2018-4180: Fixed a local privilege escalation to root in dnssd backend
(bsc#1096405)
- CVE-2018-4181: Limited local file reads as root via cupsd.conf include
directive (bsc#1096406)
- CVE-2018-4182: Fixed a sandbox bypass due to insecure error handling
(bsc#1096407)
- CVE-2018-4183: Fixed a sandbox bypass due to profile misconfiguration
(bsc#1096408)

The following other issue was fixed:

- Fixed authorization check for clients (like samba) connected through the
local socket when Kerberos authentication is enabled (bsc#1050082)

This update was imported from the SUSE:SLE-12:Update update project.

Fixed bugs
bnc#1061066
DBUS library aborts caller process in _dbus_check_is_valid_utf8
bnc#1087018
VUL-0: CVE-2017-18248: cups: The add_job function in scheduler/ipp.c in CUPS before 2.2.6, when D-Bus support is enabled, can be crashed by remote attackers by sending print jobs with an invalid username, related to a D-Bus notification.
bnc#1096405
VUL-0: CVE-2018-4180: cups: Local Privilege Escalation to Root in dnssd Backend (CUPS_SERVERBIN)
bnc#1096406
VUL-0: CVE-2018-4181: cups: Limited Local File Reads as Root via cupsd.conf Include Directive
bnc#1096407
VUL-0: CVE-2018-4182: cups: cups-exec Sandbox Bypass Due to Insecure Error Handling
bnc#1096408
VUL-0: CVE-2018-4183: cups: cups-exec Sandbox Bypass Due to Profile Misconfiguration
bnc#1050082
Using printer settings from Windows Explorer: Pause and resume of a printer queue fails: Error processing command
Selected Binaries
openSUSE Build Service is sponsored by