Security update for cups

Announcement ID: SUSE-SU-2023:3706-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-32360 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-32360 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-34241 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2023-34241 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2023-4504 ( SUSE ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4504 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves three vulnerabilities can now be installed.

Description:

This update for cups fixes the following issues:

  • CVE-2023-4504: Fixed heap overflow in OpenPrinting CUPS Postscript Parsing (bsc#1215204).
  • CVE-2023-34241: Fixed a use-after-free problem in cupsdAcceptClient() (bsc#1212230).
  • CVE-2023-32360: Fixed information leak through Cups-Get-Document operation (bsc#1214254).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-3706=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-3706=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-3706=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-3706=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-3706=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-3706=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3706=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3706=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3706=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-3706=1

Package List:

  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • cups-libs-debuginfo-1.7.5-20.46.1
    • cups-client-debuginfo-1.7.5-20.46.1
    • cups-debuginfo-1.7.5-20.46.1
    • cups-libs-1.7.5-20.46.1
    • cups-client-1.7.5-20.46.1
    • cups-debugsource-1.7.5-20.46.1
    • cups-1.7.5-20.46.1
    • cups-libs-debuginfo-32bit-1.7.5-20.46.1
    • cups-libs-32bit-1.7.5-20.46.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • cups-libs-debuginfo-1.7.5-20.46.1
    • cups-client-debuginfo-1.7.5-20.46.1
    • cups-debuginfo-1.7.5-20.46.1
    • cups-libs-1.7.5-20.46.1
    • cups-client-1.7.5-20.46.1
    • cups-debugsource-1.7.5-20.46.1
    • cups-1.7.5-20.46.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • cups-libs-debuginfo-32bit-1.7.5-20.46.1
    • cups-libs-32bit-1.7.5-20.46.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • cups-ddk-1.7.5-20.46.1
    • cups-debuginfo-1.7.5-20.46.1
    • cups-debugsource-1.7.5-20.46.1
    • cups-devel-1.7.5-20.46.1
    • cups-ddk-debuginfo-1.7.5-20.46.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • cups-libs-debuginfo-1.7.5-20.46.1
    • cups-client-debuginfo-1.7.5-20.46.1
    • cups-debuginfo-1.7.5-20.46.1
    • cups-libs-1.7.5-20.46.1
    • cups-client-1.7.5-20.46.1
    • cups-debugsource-1.7.5-20.46.1
    • cups-1.7.5-20.46.1
    • cups-libs-debuginfo-32bit-1.7.5-20.46.1
    • cups-libs-32bit-1.7.5-20.46.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • cups-libs-debuginfo-1.7.5-20.46.1
    • cups-client-debuginfo-1.7.5-20.46.1
    • cups-debuginfo-1.7.5-20.46.1
    • cups-libs-1.7.5-20.46.1
    • cups-client-1.7.5-20.46.1
    • cups-debugsource-1.7.5-20.46.1
    • cups-1.7.5-20.46.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • cups-libs-debuginfo-32bit-1.7.5-20.46.1
    • cups-libs-32bit-1.7.5-20.46.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • cups-libs-debuginfo-1.7.5-20.46.1
    • cups-client-debuginfo-1.7.5-20.46.1
    • cups-debuginfo-1.7.5-20.46.1
    • cups-libs-1.7.5-20.46.1
    • cups-client-1.7.5-20.46.1
    • cups-debugsource-1.7.5-20.46.1
    • cups-1.7.5-20.46.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • cups-libs-debuginfo-32bit-1.7.5-20.46.1
    • cups-libs-32bit-1.7.5-20.46.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • cups-libs-debuginfo-1.7.5-20.46.1
    • cups-client-debuginfo-1.7.5-20.46.1
    • cups-debuginfo-1.7.5-20.46.1
    • cups-libs-1.7.5-20.46.1
    • cups-client-1.7.5-20.46.1
    • cups-debugsource-1.7.5-20.46.1
    • cups-1.7.5-20.46.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • cups-libs-debuginfo-32bit-1.7.5-20.46.1
    • cups-libs-32bit-1.7.5-20.46.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • cups-libs-debuginfo-1.7.5-20.46.1
    • cups-client-debuginfo-1.7.5-20.46.1
    • cups-debuginfo-1.7.5-20.46.1
    • cups-libs-1.7.5-20.46.1
    • cups-client-1.7.5-20.46.1
    • cups-debugsource-1.7.5-20.46.1
    • cups-1.7.5-20.46.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • cups-libs-debuginfo-32bit-1.7.5-20.46.1
    • cups-libs-32bit-1.7.5-20.46.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • cups-libs-debuginfo-1.7.5-20.46.1
    • cups-client-debuginfo-1.7.5-20.46.1
    • cups-debuginfo-1.7.5-20.46.1
    • cups-libs-1.7.5-20.46.1
    • cups-client-1.7.5-20.46.1
    • cups-debugsource-1.7.5-20.46.1
    • cups-1.7.5-20.46.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • cups-libs-debuginfo-32bit-1.7.5-20.46.1
    • cups-libs-32bit-1.7.5-20.46.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • cups-libs-debuginfo-1.7.5-20.46.1
    • cups-client-debuginfo-1.7.5-20.46.1
    • cups-debuginfo-1.7.5-20.46.1
    • cups-libs-1.7.5-20.46.1
    • cups-client-1.7.5-20.46.1
    • cups-debugsource-1.7.5-20.46.1
    • cups-1.7.5-20.46.1
    • cups-libs-debuginfo-32bit-1.7.5-20.46.1
    • cups-libs-32bit-1.7.5-20.46.1

References: