SUSE-SU-2020:1083-1: important: Security update for cups

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Apr 23 07:28:45 MDT 2020


   SUSE Security Update: Security update for cups
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1083-1
Rating:             important
References:         #1168422 
Cross-References:   CVE-2020-3898
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP2
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Development Tools 15-SP2
                    SUSE Linux Enterprise Module for Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for cups fixes the following issues:

   - CVE-2020-3898: Fixed a heap buffer overflow in ppdFindOption()
     (bsc#1168422).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1083=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1083=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP2-2020-1083=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-1083=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2020-1083=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-1083=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-1083=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1083=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1083=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1083=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      cups-2.2.7-3.17.1
      cups-client-2.2.7-3.17.1
      cups-client-debuginfo-2.2.7-3.17.1
      cups-config-2.2.7-3.17.1
      cups-ddk-2.2.7-3.17.1
      cups-ddk-debuginfo-2.2.7-3.17.1
      cups-debuginfo-2.2.7-3.17.1
      cups-debugsource-2.2.7-3.17.1
      cups-devel-2.2.7-3.17.1
      libcups2-2.2.7-3.17.1
      libcups2-debuginfo-2.2.7-3.17.1
      libcupscgi1-2.2.7-3.17.1
      libcupscgi1-debuginfo-2.2.7-3.17.1
      libcupsimage2-2.2.7-3.17.1
      libcupsimage2-debuginfo-2.2.7-3.17.1
      libcupsmime1-2.2.7-3.17.1
      libcupsmime1-debuginfo-2.2.7-3.17.1
      libcupsppdc1-2.2.7-3.17.1
      libcupsppdc1-debuginfo-2.2.7-3.17.1

   - SUSE Linux Enterprise Server for SAP 15 (x86_64):

      libcups2-32bit-2.2.7-3.17.1
      libcups2-32bit-debuginfo-2.2.7-3.17.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      cups-2.2.7-3.17.1
      cups-client-2.2.7-3.17.1
      cups-client-debuginfo-2.2.7-3.17.1
      cups-config-2.2.7-3.17.1
      cups-ddk-2.2.7-3.17.1
      cups-ddk-debuginfo-2.2.7-3.17.1
      cups-debuginfo-2.2.7-3.17.1
      cups-debugsource-2.2.7-3.17.1
      cups-devel-2.2.7-3.17.1
      libcups2-2.2.7-3.17.1
      libcups2-debuginfo-2.2.7-3.17.1
      libcupscgi1-2.2.7-3.17.1
      libcupscgi1-debuginfo-2.2.7-3.17.1
      libcupsimage2-2.2.7-3.17.1
      libcupsimage2-debuginfo-2.2.7-3.17.1
      libcupsmime1-2.2.7-3.17.1
      libcupsmime1-debuginfo-2.2.7-3.17.1
      libcupsppdc1-2.2.7-3.17.1
      libcupsppdc1-debuginfo-2.2.7-3.17.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP2 (x86_64):

      cups-debugsource-2.2.7-3.17.1
      cups-devel-32bit-2.2.7-3.17.1
      libcupscgi1-32bit-2.2.7-3.17.1
      libcupscgi1-32bit-debuginfo-2.2.7-3.17.1
      libcupsimage2-32bit-2.2.7-3.17.1
      libcupsimage2-32bit-debuginfo-2.2.7-3.17.1
      libcupsmime1-32bit-2.2.7-3.17.1
      libcupsmime1-32bit-debuginfo-2.2.7-3.17.1
      libcupsppdc1-32bit-2.2.7-3.17.1
      libcupsppdc1-32bit-debuginfo-2.2.7-3.17.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      cups-debugsource-2.2.7-3.17.1
      cups-devel-32bit-2.2.7-3.17.1
      libcupscgi1-32bit-2.2.7-3.17.1
      libcupscgi1-32bit-debuginfo-2.2.7-3.17.1
      libcupsimage2-32bit-2.2.7-3.17.1
      libcupsimage2-32bit-debuginfo-2.2.7-3.17.1
      libcupsmime1-32bit-2.2.7-3.17.1
      libcupsmime1-32bit-debuginfo-2.2.7-3.17.1
      libcupsppdc1-32bit-2.2.7-3.17.1
      libcupsppdc1-32bit-debuginfo-2.2.7-3.17.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP2 (aarch64 ppc64le s390x x86_64):

      cups-ddk-2.2.7-3.17.1
      cups-ddk-debuginfo-2.2.7-3.17.1
      cups-debuginfo-2.2.7-3.17.1
      cups-debugsource-2.2.7-3.17.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      cups-ddk-2.2.7-3.17.1
      cups-ddk-debuginfo-2.2.7-3.17.1
      cups-debuginfo-2.2.7-3.17.1
      cups-debugsource-2.2.7-3.17.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      cups-2.2.7-3.17.1
      cups-client-2.2.7-3.17.1
      cups-client-debuginfo-2.2.7-3.17.1
      cups-config-2.2.7-3.17.1
      cups-debuginfo-2.2.7-3.17.1
      cups-debugsource-2.2.7-3.17.1
      cups-devel-2.2.7-3.17.1
      libcups2-2.2.7-3.17.1
      libcups2-debuginfo-2.2.7-3.17.1
      libcupscgi1-2.2.7-3.17.1
      libcupscgi1-debuginfo-2.2.7-3.17.1
      libcupsimage2-2.2.7-3.17.1
      libcupsimage2-debuginfo-2.2.7-3.17.1
      libcupsmime1-2.2.7-3.17.1
      libcupsmime1-debuginfo-2.2.7-3.17.1
      libcupsppdc1-2.2.7-3.17.1
      libcupsppdc1-debuginfo-2.2.7-3.17.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):

      libcups2-32bit-2.2.7-3.17.1
      libcups2-32bit-debuginfo-2.2.7-3.17.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      cups-2.2.7-3.17.1
      cups-client-2.2.7-3.17.1
      cups-client-debuginfo-2.2.7-3.17.1
      cups-config-2.2.7-3.17.1
      cups-debuginfo-2.2.7-3.17.1
      cups-debugsource-2.2.7-3.17.1
      cups-devel-2.2.7-3.17.1
      libcups2-2.2.7-3.17.1
      libcups2-debuginfo-2.2.7-3.17.1
      libcupscgi1-2.2.7-3.17.1
      libcupscgi1-debuginfo-2.2.7-3.17.1
      libcupsimage2-2.2.7-3.17.1
      libcupsimage2-debuginfo-2.2.7-3.17.1
      libcupsmime1-2.2.7-3.17.1
      libcupsmime1-debuginfo-2.2.7-3.17.1
      libcupsppdc1-2.2.7-3.17.1
      libcupsppdc1-debuginfo-2.2.7-3.17.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):

      libcups2-32bit-2.2.7-3.17.1
      libcups2-32bit-debuginfo-2.2.7-3.17.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      cups-2.2.7-3.17.1
      cups-client-2.2.7-3.17.1
      cups-client-debuginfo-2.2.7-3.17.1
      cups-config-2.2.7-3.17.1
      cups-ddk-2.2.7-3.17.1
      cups-ddk-debuginfo-2.2.7-3.17.1
      cups-debuginfo-2.2.7-3.17.1
      cups-debugsource-2.2.7-3.17.1
      cups-devel-2.2.7-3.17.1
      libcups2-2.2.7-3.17.1
      libcups2-debuginfo-2.2.7-3.17.1
      libcupscgi1-2.2.7-3.17.1
      libcupscgi1-debuginfo-2.2.7-3.17.1
      libcupsimage2-2.2.7-3.17.1
      libcupsimage2-debuginfo-2.2.7-3.17.1
      libcupsmime1-2.2.7-3.17.1
      libcupsmime1-debuginfo-2.2.7-3.17.1
      libcupsppdc1-2.2.7-3.17.1
      libcupsppdc1-debuginfo-2.2.7-3.17.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):

      libcups2-32bit-2.2.7-3.17.1
      libcups2-32bit-debuginfo-2.2.7-3.17.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      cups-2.2.7-3.17.1
      cups-client-2.2.7-3.17.1
      cups-client-debuginfo-2.2.7-3.17.1
      cups-config-2.2.7-3.17.1
      cups-ddk-2.2.7-3.17.1
      cups-ddk-debuginfo-2.2.7-3.17.1
      cups-debuginfo-2.2.7-3.17.1
      cups-debugsource-2.2.7-3.17.1
      cups-devel-2.2.7-3.17.1
      libcups2-2.2.7-3.17.1
      libcups2-debuginfo-2.2.7-3.17.1
      libcupscgi1-2.2.7-3.17.1
      libcupscgi1-debuginfo-2.2.7-3.17.1
      libcupsimage2-2.2.7-3.17.1
      libcupsimage2-debuginfo-2.2.7-3.17.1
      libcupsmime1-2.2.7-3.17.1
      libcupsmime1-debuginfo-2.2.7-3.17.1
      libcupsppdc1-2.2.7-3.17.1
      libcupsppdc1-debuginfo-2.2.7-3.17.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):

      libcups2-32bit-2.2.7-3.17.1
      libcups2-32bit-debuginfo-2.2.7-3.17.1


References:

   https://www.suse.com/security/cve/CVE-2020-3898.html
   https://bugzilla.suse.com/1168422



More information about the sle-security-updates mailing list