Operating System:

[SUSE]

Published:

25 November 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4436
               SUSE-SU-2019:3030-1 Security update for cups
                             25 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8696 CVE-2019-8675 

Reference:         ESB-2019.3214
                   ESB-2019.3180

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20193030-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for cups

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3030-1
Rating:            important
References:        #1146358 #1146359
Cross-References:  CVE-2019-8675 CVE-2019-8696
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Development Tools 15
                   SUSE Linux Enterprise Module for Desktop Applications 15
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for cups fixes the following issues:

  o CVE-2019-8675: Fixed a stack buffer overflow in libcups's asn1_get_type
    function(bsc#1146358).
  o CVE-2019-8696: Fixed a stack buffer overflow in libcups's asn1_get_packed
    function (bsc#1146359).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-3030=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2019-3030=1
  o SUSE Linux Enterprise Module for Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-3030=1
  o SUSE Linux Enterprise Module for Desktop Applications 15:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-3030=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-3030=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-3030=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       cups-debugsource-2.2.7-3.14.1
       cups-devel-32bit-2.2.7-3.14.1
       libcupscgi1-32bit-2.2.7-3.14.1
       libcupscgi1-32bit-debuginfo-2.2.7-3.14.1
       libcupsimage2-32bit-2.2.7-3.14.1
       libcupsimage2-32bit-debuginfo-2.2.7-3.14.1
       libcupsmime1-32bit-2.2.7-3.14.1
       libcupsmime1-32bit-debuginfo-2.2.7-3.14.1
       libcupsppdc1-32bit-2.2.7-3.14.1
       libcupsppdc1-32bit-debuginfo-2.2.7-3.14.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le
    s390x x86_64):
       cups-ddk-2.2.7-3.14.1
       cups-ddk-debuginfo-2.2.7-3.14.1
       cups-debuginfo-2.2.7-3.14.1
       cups-debugsource-2.2.7-3.14.1
  o SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le
    s390x x86_64):
       cups-ddk-2.2.7-3.14.1
       cups-ddk-debuginfo-2.2.7-3.14.1
       cups-debuginfo-2.2.7-3.14.1
       cups-debugsource-2.2.7-3.14.1
  o SUSE Linux Enterprise Module for Desktop Applications 15 (x86_64):
       cups-debugsource-2.2.7-3.14.1
       libcups2-32bit-2.2.7-3.14.1
       libcups2-32bit-debuginfo-2.2.7-3.14.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       cups-2.2.7-3.14.1
       cups-client-2.2.7-3.14.1
       cups-client-debuginfo-2.2.7-3.14.1
       cups-config-2.2.7-3.14.1
       cups-debuginfo-2.2.7-3.14.1
       cups-debugsource-2.2.7-3.14.1
       cups-devel-2.2.7-3.14.1
       libcups2-2.2.7-3.14.1
       libcups2-debuginfo-2.2.7-3.14.1
       libcupscgi1-2.2.7-3.14.1
       libcupscgi1-debuginfo-2.2.7-3.14.1
       libcupsimage2-2.2.7-3.14.1
       libcupsimage2-debuginfo-2.2.7-3.14.1
       libcupsmime1-2.2.7-3.14.1
       libcupsmime1-debuginfo-2.2.7-3.14.1
       libcupsppdc1-2.2.7-3.14.1
       libcupsppdc1-debuginfo-2.2.7-3.14.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       libcups2-32bit-2.2.7-3.14.1
       libcups2-32bit-debuginfo-2.2.7-3.14.1
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       cups-2.2.7-3.14.1
       cups-client-2.2.7-3.14.1
       cups-client-debuginfo-2.2.7-3.14.1
       cups-config-2.2.7-3.14.1
       cups-debuginfo-2.2.7-3.14.1
       cups-debugsource-2.2.7-3.14.1
       cups-devel-2.2.7-3.14.1
       libcups2-2.2.7-3.14.1
       libcups2-debuginfo-2.2.7-3.14.1
       libcupscgi1-2.2.7-3.14.1
       libcupscgi1-debuginfo-2.2.7-3.14.1
       libcupsimage2-2.2.7-3.14.1
       libcupsimage2-debuginfo-2.2.7-3.14.1
       libcupsmime1-2.2.7-3.14.1
       libcupsmime1-debuginfo-2.2.7-3.14.1
       libcupsppdc1-2.2.7-3.14.1
       libcupsppdc1-debuginfo-2.2.7-3.14.1
  o SUSE Linux Enterprise Module for Basesystem 15 (x86_64):
       libcups2-32bit-2.2.7-3.14.1
       libcups2-32bit-debuginfo-2.2.7-3.14.1


References:

  o https://www.suse.com/security/cve/CVE-2019-8675.html
  o https://www.suse.com/security/cve/CVE-2019-8696.html
  o https://bugzilla.suse.com/1146358
  o https://bugzilla.suse.com/1146359

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXdsmDWaOgq3Tt24GAQg54xAAnwxZWkZtow5HkI0iRSRDy0+dYAIk11O6
Xsyts6B7GvYzca2QCVSIgIX4v/POZhnw9bCVQTXpoZE7yMWxWPbfw7q2YTxcAg+D
OcV77NARHfnJGFahxwzd7KWsgwXS+hfvhaxZcOzw9HctmINvZevxRBQhg+5ALyae
6kESLY1YsER3FAmjODjLvnW5WHvH0Stkngqp08O4O5F+dNZj8rB1BCTLUF+7ap0m
vOgUMfSg/IqSHrn594uO8DjZC3g+7ymFegvA+vqlgnstNk+zuJZpmHd8hpnDlNG9
FevJdMMXpXE518MY3DJ6Na8OSVccrtjbEOI4NMxMrhWNN+08rWKtUx1/CVjDEv7Y
dApgf8Vnn8lr2NCj5u58PzuObuhgymJWsdpqmUG2LS8pmBJE8mUWD42aDD/8IKas
XMCYu+IzDikuIQp/y4b8VAPqKxgURoW51aJAC4w86AsnwSlFY/tu1PxYKNUlw+h9
/YmSiw2ZLjorb4XQaO/WPI7NYZWYsShzzH+XHsYyLR5Wgfr/BQTeQV+re3WzWZ/3
3A13M34UYb7eB1zbeXhUbe2exSFXDah6EWz3d8JI6DFphL76TeqmzWZjkVnNWaIQ
NBf+mRB+6LVHUBM2EnWPhcsbhkjrRVplFQSNQL5irf11JDqrfQzVDzTS/y8T/Yx7
96Q3Orx96kk=
=MSdi
-----END PGP SIGNATURE-----