Security update for cups

Announcement ID: SUSE-SU-2019:14229-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-8675 ( SUSE ): 8.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-8675 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-8696 ( SUSE ): 8.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-8696 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for cups fixes the following issues:

  • CVE-2019-8675: Fixed a stack buffer overflow in libcups's asn1_get_type function(bsc#1146358).
  • CVE-2019-8696: Fixed a stack buffer overflow in libcups's asn1_get_packed function (bsc#1146359).
  • Fixed a double free which was triggered by Java application (bsc#959478).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-cups-14229=1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-cups-14229=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-cups-14229=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • cups-1.3.9-8.46.56.8.1
    • cups-libs-1.3.9-8.46.56.8.1
    • cups-client-1.3.9-8.46.56.8.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64 i586)
    • cups-1.3.9-8.46.56.8.1
    • cups-libs-1.3.9-8.46.56.8.1
    • cups-client-1.3.9-8.46.56.8.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64)
    • cups-libs-32bit-1.3.9-8.46.56.8.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64 i586)
    • cups-1.3.9-8.46.56.8.1
    • cups-libs-1.3.9-8.46.56.8.1
    • cups-client-1.3.9-8.46.56.8.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • cups-libs-32bit-1.3.9-8.46.56.8.1

References: