-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3862
              SUSE Security Update: Security update for cups
                             13 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4700  

Reference:         ESB-2018.3832
                   ESB-2018.3820

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20184089-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for cups
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4089-1
Rating:             important
References:         #1115750 
Cross-References:   CVE-2018-4700
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for cups fixes the following issues:

   Security issue fixed:

   - CVE-2018-4700: Fixed extremely predictable cookie generation that is
     effectively breaking the CSRF protection of the CUPS web interface
     (bsc#1115750).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2917=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2917=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2917=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2917=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2917=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2917=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      cups-ddk-1.7.5-20.20.1
      cups-ddk-debuginfo-1.7.5-20.20.1
      cups-debuginfo-1.7.5-20.20.1
      cups-debugsource-1.7.5-20.20.1
      cups-devel-1.7.5-20.20.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      cups-ddk-1.7.5-20.20.1
      cups-ddk-debuginfo-1.7.5-20.20.1
      cups-debuginfo-1.7.5-20.20.1
      cups-debugsource-1.7.5-20.20.1
      cups-devel-1.7.5-20.20.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      cups-1.7.5-20.20.1
      cups-client-1.7.5-20.20.1
      cups-client-debuginfo-1.7.5-20.20.1
      cups-debuginfo-1.7.5-20.20.1
      cups-debugsource-1.7.5-20.20.1
      cups-libs-1.7.5-20.20.1
      cups-libs-debuginfo-1.7.5-20.20.1

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      cups-libs-32bit-1.7.5-20.20.1
      cups-libs-debuginfo-32bit-1.7.5-20.20.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      cups-1.7.5-20.20.1
      cups-client-1.7.5-20.20.1
      cups-client-debuginfo-1.7.5-20.20.1
      cups-debuginfo-1.7.5-20.20.1
      cups-debugsource-1.7.5-20.20.1
      cups-libs-1.7.5-20.20.1
      cups-libs-debuginfo-1.7.5-20.20.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      cups-libs-32bit-1.7.5-20.20.1
      cups-libs-debuginfo-32bit-1.7.5-20.20.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      cups-1.7.5-20.20.1
      cups-client-1.7.5-20.20.1
      cups-client-debuginfo-1.7.5-20.20.1
      cups-debuginfo-1.7.5-20.20.1
      cups-debugsource-1.7.5-20.20.1
      cups-libs-1.7.5-20.20.1
      cups-libs-32bit-1.7.5-20.20.1
      cups-libs-debuginfo-1.7.5-20.20.1
      cups-libs-debuginfo-32bit-1.7.5-20.20.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      cups-1.7.5-20.20.1
      cups-client-1.7.5-20.20.1
      cups-client-debuginfo-1.7.5-20.20.1
      cups-debuginfo-1.7.5-20.20.1
      cups-debugsource-1.7.5-20.20.1
      cups-libs-1.7.5-20.20.1
      cups-libs-32bit-1.7.5-20.20.1
      cups-libs-debuginfo-1.7.5-20.20.1
      cups-libs-debuginfo-32bit-1.7.5-20.20.1


References:

   https://www.suse.com/security/cve/CVE-2018-4700.html
   https://bugzilla.suse.com/1115750

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TmsH
-----END PGP SIGNATURE-----