Security update for cups

Announcement ID: SUSE-SU-2020:14341-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-3898 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-3898 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves one vulnerability can now be installed.

Description:

This update for cups fixes the following issues:

  • CVE-2020-3898: Fixed heap buffer overflow in libcups ppdFindOption() function (bsc#1168422).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-cups-14341=1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-cups-14341=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-cups-14341=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • cups-1.3.9-8.46.56.11.1
    • cups-libs-1.3.9-8.46.56.11.1
    • cups-client-1.3.9-8.46.56.11.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64 i586)
    • cups-1.3.9-8.46.56.11.1
    • cups-libs-1.3.9-8.46.56.11.1
    • cups-client-1.3.9-8.46.56.11.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64)
    • cups-libs-32bit-1.3.9-8.46.56.11.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64 i586)
    • cups-1.3.9-8.46.56.11.1
    • cups-libs-1.3.9-8.46.56.11.1
    • cups-client-1.3.9-8.46.56.11.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • cups-libs-32bit-1.3.9-8.46.56.11.1

References: