SUSE-SU-2019:3030-1: important: Security update for cups

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Nov 21 19:11:48 MST 2019


   SUSE Security Update: Security update for cups
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:3030-1
Rating:             important
References:         #1146358 #1146359 
Cross-References:   CVE-2019-8675 CVE-2019-8696
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for cups fixes the following issues:

   - CVE-2019-8675: Fixed a stack buffer overflow in libcups's asn1_get_type
     function(bsc#1146358).
   - CVE-2019-8696: Fixed a stack buffer overflow in libcups's
     asn1_get_packed function (bsc#1146359).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-3030=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2019-3030=1

   - SUSE Linux Enterprise Module for Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-3030=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-3030=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-3030=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-3030=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      cups-debugsource-2.2.7-3.14.1
      cups-devel-32bit-2.2.7-3.14.1
      libcupscgi1-32bit-2.2.7-3.14.1
      libcupscgi1-32bit-debuginfo-2.2.7-3.14.1
      libcupsimage2-32bit-2.2.7-3.14.1
      libcupsimage2-32bit-debuginfo-2.2.7-3.14.1
      libcupsmime1-32bit-2.2.7-3.14.1
      libcupsmime1-32bit-debuginfo-2.2.7-3.14.1
      libcupsppdc1-32bit-2.2.7-3.14.1
      libcupsppdc1-32bit-debuginfo-2.2.7-3.14.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      cups-ddk-2.2.7-3.14.1
      cups-ddk-debuginfo-2.2.7-3.14.1
      cups-debuginfo-2.2.7-3.14.1
      cups-debugsource-2.2.7-3.14.1

   - SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le s390x x86_64):

      cups-ddk-2.2.7-3.14.1
      cups-ddk-debuginfo-2.2.7-3.14.1
      cups-debuginfo-2.2.7-3.14.1
      cups-debugsource-2.2.7-3.14.1

   - SUSE Linux Enterprise Module for Desktop Applications 15 (x86_64):

      cups-debugsource-2.2.7-3.14.1
      libcups2-32bit-2.2.7-3.14.1
      libcups2-32bit-debuginfo-2.2.7-3.14.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      cups-2.2.7-3.14.1
      cups-client-2.2.7-3.14.1
      cups-client-debuginfo-2.2.7-3.14.1
      cups-config-2.2.7-3.14.1
      cups-debuginfo-2.2.7-3.14.1
      cups-debugsource-2.2.7-3.14.1
      cups-devel-2.2.7-3.14.1
      libcups2-2.2.7-3.14.1
      libcups2-debuginfo-2.2.7-3.14.1
      libcupscgi1-2.2.7-3.14.1
      libcupscgi1-debuginfo-2.2.7-3.14.1
      libcupsimage2-2.2.7-3.14.1
      libcupsimage2-debuginfo-2.2.7-3.14.1
      libcupsmime1-2.2.7-3.14.1
      libcupsmime1-debuginfo-2.2.7-3.14.1
      libcupsppdc1-2.2.7-3.14.1
      libcupsppdc1-debuginfo-2.2.7-3.14.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):

      libcups2-32bit-2.2.7-3.14.1
      libcups2-32bit-debuginfo-2.2.7-3.14.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      cups-2.2.7-3.14.1
      cups-client-2.2.7-3.14.1
      cups-client-debuginfo-2.2.7-3.14.1
      cups-config-2.2.7-3.14.1
      cups-debuginfo-2.2.7-3.14.1
      cups-debugsource-2.2.7-3.14.1
      cups-devel-2.2.7-3.14.1
      libcups2-2.2.7-3.14.1
      libcups2-debuginfo-2.2.7-3.14.1
      libcupscgi1-2.2.7-3.14.1
      libcupscgi1-debuginfo-2.2.7-3.14.1
      libcupsimage2-2.2.7-3.14.1
      libcupsimage2-debuginfo-2.2.7-3.14.1
      libcupsmime1-2.2.7-3.14.1
      libcupsmime1-debuginfo-2.2.7-3.14.1
      libcupsppdc1-2.2.7-3.14.1
      libcupsppdc1-debuginfo-2.2.7-3.14.1

   - SUSE Linux Enterprise Module for Basesystem 15 (x86_64):

      libcups2-32bit-2.2.7-3.14.1
      libcups2-32bit-debuginfo-2.2.7-3.14.1


References:

   https://www.suse.com/security/cve/CVE-2019-8675.html
   https://www.suse.com/security/cve/CVE-2019-8696.html
   https://bugzilla.suse.com/1146358
   https://bugzilla.suse.com/1146359



More information about the sle-security-updates mailing list