Security update for cups

SUSE Security Update: Security update for cups
Announcement ID: SUSE-SU-2015:0575-1
Rating: moderate
References: #917799
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 for VMware
  • SUSE Linux Enterprise Server 11 SP3
  • SUSE Linux Enterprise Desktop 11 SP3

  • An update that fixes one vulnerability is now available.

    Description:


    cups has been updated to fix one security issue:

    * CVE-2014-9679: A malformed compressed raster file can trigger a
    buffer overflow in cupsRasterReadPixels (bnc#917799).

    Security Issues:

    * CVE-2014-9679

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11 SP3:
      zypper in -t patch sdksp3-cups=10394
    • SUSE Linux Enterprise Server 11 SP3 for VMware:
      zypper in -t patch slessp3-cups=10394
    • SUSE Linux Enterprise Server 11 SP3:
      zypper in -t patch slessp3-cups=10394
    • SUSE Linux Enterprise Desktop 11 SP3:
      zypper in -t patch sledsp3-cups=10394

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64):
      • cups-devel-1.3.9-8.46.54.2
    • SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64):
      • cups-1.3.9-8.46.54.2
      • cups-client-1.3.9-8.46.54.2
      • cups-libs-1.3.9-8.46.54.2
    • SUSE Linux Enterprise Server 11 SP3 for VMware (x86_64):
      • cups-libs-32bit-1.3.9-8.46.54.2
    • SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64):
      • cups-1.3.9-8.46.54.2
      • cups-client-1.3.9-8.46.54.2
      • cups-libs-1.3.9-8.46.54.2
    • SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64):
      • cups-libs-32bit-1.3.9-8.46.54.2
    • SUSE Linux Enterprise Server 11 SP3 (ia64):
      • cups-libs-x86-1.3.9-8.46.54.2
    • SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64):
      • cups-1.3.9-8.46.54.2
      • cups-client-1.3.9-8.46.54.2
      • cups-libs-1.3.9-8.46.54.2
    • SUSE Linux Enterprise Desktop 11 SP3 (x86_64):
      • cups-libs-32bit-1.3.9-8.46.54.2

    References:

    • http://support.novell.com/security/cve/CVE-2014-9679.html
    • https://bugzilla.suse.com/917799
    • http://download.suse.com/patch/finder/?keywords=c79eb6174b1dfe8c110824fac07592de