SUSE-SU-2019:14229-1: important: Security update for cups

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Nov 25 13:24:27 MST 2019


   SUSE Security Update: Security update for cups
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:14229-1
Rating:             important
References:         #1146358 #1146359 #959478 
Cross-References:   CVE-2019-8675 CVE-2019-8696
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for cups fixes the following issues:

   - CVE-2019-8675: Fixed a stack buffer overflow in libcups's asn1_get_type
     function(bsc#1146358).
   - CVE-2019-8696: Fixed a stack buffer overflow in libcups's
     asn1_get_packed function (bsc#1146359).
   - Fixed a double free which was triggered by Java application (bsc#959478).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4-LTSS:

      zypper in -t patch slessp4-cups-14229=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-cups-14229=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-cups-14229=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-cups-14229=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):

      cups-1.3.9-8.46.56.8.1
      cups-client-1.3.9-8.46.56.8.1
      cups-libs-1.3.9-8.46.56.8.1

   - SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64):

      cups-libs-32bit-1.3.9-8.46.56.8.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      cups-1.3.9-8.46.56.8.1
      cups-client-1.3.9-8.46.56.8.1
      cups-libs-1.3.9-8.46.56.8.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):

      cups-debuginfo-1.3.9-8.46.56.8.1
      cups-debugsource-1.3.9-8.46.56.8.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      cups-debuginfo-1.3.9-8.46.56.8.1
      cups-debugsource-1.3.9-8.46.56.8.1


References:

   https://www.suse.com/security/cve/CVE-2019-8675.html
   https://www.suse.com/security/cve/CVE-2019-8696.html
   https://bugzilla.suse.com/1146358
   https://bugzilla.suse.com/1146359
   https://bugzilla.suse.com/959478



More information about the sle-updates mailing list