-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1422
               SUSE-SU-2020:1045-1 Security update for cups
                               24 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Reduced Security -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3898  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201045-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20201083-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-202014341-1.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running cups check for an updated version of the software for their
         operating system.
         
         This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for cups

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1045-1
Rating:            important
References:        #1168422
Cross-References:  CVE-2020-3898
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for cups fixes the following issues:

  o CVE-2020-3898: Fixed a heap buffer overflow in ppdFindOption() (bsc#
    1168422).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1045=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1045=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1045=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1045=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1045=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1045=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1045=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-1045=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1045=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1045=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1045=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1045=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1045=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1045=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-1045=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-1045=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-1045=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       cups-1.7.5-20.29.1
       cups-client-1.7.5-20.29.1
       cups-client-debuginfo-1.7.5-20.29.1
       cups-debuginfo-1.7.5-20.29.1
       cups-debugsource-1.7.5-20.29.1
       cups-libs-1.7.5-20.29.1
       cups-libs-32bit-1.7.5-20.29.1
       cups-libs-debuginfo-1.7.5-20.29.1
       cups-libs-debuginfo-32bit-1.7.5-20.29.1
  o SUSE OpenStack Cloud 8 (x86_64):
       cups-1.7.5-20.29.1
       cups-client-1.7.5-20.29.1
       cups-client-debuginfo-1.7.5-20.29.1
       cups-debuginfo-1.7.5-20.29.1
       cups-debugsource-1.7.5-20.29.1
       cups-libs-1.7.5-20.29.1
       cups-libs-32bit-1.7.5-20.29.1
       cups-libs-debuginfo-1.7.5-20.29.1
       cups-libs-debuginfo-32bit-1.7.5-20.29.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       cups-1.7.5-20.29.1
       cups-client-1.7.5-20.29.1
       cups-client-debuginfo-1.7.5-20.29.1
       cups-debuginfo-1.7.5-20.29.1
       cups-debugsource-1.7.5-20.29.1
       cups-libs-1.7.5-20.29.1
       cups-libs-32bit-1.7.5-20.29.1
       cups-libs-debuginfo-1.7.5-20.29.1
       cups-libs-debuginfo-32bit-1.7.5-20.29.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       cups-ddk-1.7.5-20.29.1
       cups-ddk-debuginfo-1.7.5-20.29.1
       cups-debuginfo-1.7.5-20.29.1
       cups-debugsource-1.7.5-20.29.1
       cups-devel-1.7.5-20.29.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       cups-ddk-1.7.5-20.29.1
       cups-ddk-debuginfo-1.7.5-20.29.1
       cups-debuginfo-1.7.5-20.29.1
       cups-debugsource-1.7.5-20.29.1
       cups-devel-1.7.5-20.29.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       cups-1.7.5-20.29.1
       cups-client-1.7.5-20.29.1
       cups-client-debuginfo-1.7.5-20.29.1
       cups-debuginfo-1.7.5-20.29.1
       cups-debugsource-1.7.5-20.29.1
       cups-libs-1.7.5-20.29.1
       cups-libs-debuginfo-1.7.5-20.29.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       cups-libs-32bit-1.7.5-20.29.1
       cups-libs-debuginfo-32bit-1.7.5-20.29.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       cups-1.7.5-20.29.1
       cups-client-1.7.5-20.29.1
       cups-client-debuginfo-1.7.5-20.29.1
       cups-debuginfo-1.7.5-20.29.1
       cups-debugsource-1.7.5-20.29.1
       cups-libs-1.7.5-20.29.1
       cups-libs-debuginfo-1.7.5-20.29.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       cups-libs-32bit-1.7.5-20.29.1
       cups-libs-debuginfo-32bit-1.7.5-20.29.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       cups-1.7.5-20.29.1
       cups-client-1.7.5-20.29.1
       cups-client-debuginfo-1.7.5-20.29.1
       cups-debuginfo-1.7.5-20.29.1
       cups-debugsource-1.7.5-20.29.1
       cups-libs-1.7.5-20.29.1
       cups-libs-32bit-1.7.5-20.29.1
       cups-libs-debuginfo-1.7.5-20.29.1
       cups-libs-debuginfo-32bit-1.7.5-20.29.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       cups-1.7.5-20.29.1
       cups-client-1.7.5-20.29.1
       cups-client-debuginfo-1.7.5-20.29.1
       cups-debuginfo-1.7.5-20.29.1
       cups-debugsource-1.7.5-20.29.1
       cups-libs-1.7.5-20.29.1
       cups-libs-debuginfo-1.7.5-20.29.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       cups-libs-32bit-1.7.5-20.29.1
       cups-libs-debuginfo-32bit-1.7.5-20.29.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       cups-1.7.5-20.29.1
       cups-client-1.7.5-20.29.1
       cups-client-debuginfo-1.7.5-20.29.1
       cups-debuginfo-1.7.5-20.29.1
       cups-debugsource-1.7.5-20.29.1
       cups-libs-1.7.5-20.29.1
       cups-libs-debuginfo-1.7.5-20.29.1
  o SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):
       cups-libs-32bit-1.7.5-20.29.1
       cups-libs-debuginfo-32bit-1.7.5-20.29.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       cups-1.7.5-20.29.1
       cups-client-1.7.5-20.29.1
       cups-client-debuginfo-1.7.5-20.29.1
       cups-debuginfo-1.7.5-20.29.1
       cups-debugsource-1.7.5-20.29.1
       cups-libs-1.7.5-20.29.1
       cups-libs-debuginfo-1.7.5-20.29.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       cups-libs-32bit-1.7.5-20.29.1
       cups-libs-debuginfo-32bit-1.7.5-20.29.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       cups-1.7.5-20.29.1
       cups-client-1.7.5-20.29.1
       cups-client-debuginfo-1.7.5-20.29.1
       cups-debuginfo-1.7.5-20.29.1
       cups-debugsource-1.7.5-20.29.1
       cups-libs-1.7.5-20.29.1
       cups-libs-32bit-1.7.5-20.29.1
       cups-libs-debuginfo-1.7.5-20.29.1
       cups-libs-debuginfo-32bit-1.7.5-20.29.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       cups-1.7.5-20.29.1
       cups-client-1.7.5-20.29.1
       cups-client-debuginfo-1.7.5-20.29.1
       cups-debuginfo-1.7.5-20.29.1
       cups-debugsource-1.7.5-20.29.1
       cups-libs-1.7.5-20.29.1
       cups-libs-debuginfo-1.7.5-20.29.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):
       cups-libs-32bit-1.7.5-20.29.1
       cups-libs-debuginfo-32bit-1.7.5-20.29.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       cups-1.7.5-20.29.1
       cups-client-1.7.5-20.29.1
       cups-client-debuginfo-1.7.5-20.29.1
       cups-debuginfo-1.7.5-20.29.1
       cups-debugsource-1.7.5-20.29.1
       cups-libs-1.7.5-20.29.1
       cups-libs-32bit-1.7.5-20.29.1
       cups-libs-debuginfo-1.7.5-20.29.1
       cups-libs-debuginfo-32bit-1.7.5-20.29.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       cups-1.7.5-20.29.1
       cups-client-1.7.5-20.29.1
       cups-client-debuginfo-1.7.5-20.29.1
       cups-debuginfo-1.7.5-20.29.1
       cups-debugsource-1.7.5-20.29.1
       cups-libs-1.7.5-20.29.1
       cups-libs-debuginfo-1.7.5-20.29.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):
       cups-libs-32bit-1.7.5-20.29.1
       cups-libs-debuginfo-32bit-1.7.5-20.29.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       cups-1.7.5-20.29.1
       cups-client-1.7.5-20.29.1
       cups-client-debuginfo-1.7.5-20.29.1
       cups-debuginfo-1.7.5-20.29.1
       cups-debugsource-1.7.5-20.29.1
       cups-libs-1.7.5-20.29.1
       cups-libs-debuginfo-1.7.5-20.29.1
  o SUSE Enterprise Storage 5 (x86_64):
       cups-libs-32bit-1.7.5-20.29.1
       cups-libs-debuginfo-32bit-1.7.5-20.29.1
  o HPE Helion Openstack 8 (x86_64):
       cups-1.7.5-20.29.1
       cups-client-1.7.5-20.29.1
       cups-client-debuginfo-1.7.5-20.29.1
       cups-debuginfo-1.7.5-20.29.1
       cups-debugsource-1.7.5-20.29.1
       cups-libs-1.7.5-20.29.1

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for cups

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1083-1
Rating:            important
References:        #1168422
Cross-References:  CVE-2020-3898
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP2
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Development Tools 15-SP2
                   SUSE Linux Enterprise Module for Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for cups fixes the following issues:

  o CVE-2020-3898: Fixed a heap buffer overflow in ppdFindOption() (bsc#
    1168422).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1083=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1083=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP2:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP2-2020-1083=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-1083=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2020-1083=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-1083=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-1083=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1083=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1083=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1083=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       cups-2.2.7-3.17.1
       cups-client-2.2.7-3.17.1
       cups-client-debuginfo-2.2.7-3.17.1
       cups-config-2.2.7-3.17.1
       cups-ddk-2.2.7-3.17.1
       cups-ddk-debuginfo-2.2.7-3.17.1
       cups-debuginfo-2.2.7-3.17.1
       cups-debugsource-2.2.7-3.17.1
       cups-devel-2.2.7-3.17.1
       libcups2-2.2.7-3.17.1
       libcups2-debuginfo-2.2.7-3.17.1
       libcupscgi1-2.2.7-3.17.1
       libcupscgi1-debuginfo-2.2.7-3.17.1
       libcupsimage2-2.2.7-3.17.1
       libcupsimage2-debuginfo-2.2.7-3.17.1
       libcupsmime1-2.2.7-3.17.1
       libcupsmime1-debuginfo-2.2.7-3.17.1
       libcupsppdc1-2.2.7-3.17.1
       libcupsppdc1-debuginfo-2.2.7-3.17.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       libcups2-32bit-2.2.7-3.17.1
       libcups2-32bit-debuginfo-2.2.7-3.17.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       cups-2.2.7-3.17.1
       cups-client-2.2.7-3.17.1
       cups-client-debuginfo-2.2.7-3.17.1
       cups-config-2.2.7-3.17.1
       cups-ddk-2.2.7-3.17.1
       cups-ddk-debuginfo-2.2.7-3.17.1
       cups-debuginfo-2.2.7-3.17.1
       cups-debugsource-2.2.7-3.17.1
       cups-devel-2.2.7-3.17.1
       libcups2-2.2.7-3.17.1
       libcups2-debuginfo-2.2.7-3.17.1
       libcupscgi1-2.2.7-3.17.1
       libcupscgi1-debuginfo-2.2.7-3.17.1
       libcupsimage2-2.2.7-3.17.1
       libcupsimage2-debuginfo-2.2.7-3.17.1
       libcupsmime1-2.2.7-3.17.1
       libcupsmime1-debuginfo-2.2.7-3.17.1
       libcupsppdc1-2.2.7-3.17.1
       libcupsppdc1-debuginfo-2.2.7-3.17.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP2
    (x86_64):
       cups-debugsource-2.2.7-3.17.1
       cups-devel-32bit-2.2.7-3.17.1
       libcupscgi1-32bit-2.2.7-3.17.1
       libcupscgi1-32bit-debuginfo-2.2.7-3.17.1
       libcupsimage2-32bit-2.2.7-3.17.1
       libcupsimage2-32bit-debuginfo-2.2.7-3.17.1
       libcupsmime1-32bit-2.2.7-3.17.1
       libcupsmime1-32bit-debuginfo-2.2.7-3.17.1
       libcupsppdc1-32bit-2.2.7-3.17.1
       libcupsppdc1-32bit-debuginfo-2.2.7-3.17.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       cups-debugsource-2.2.7-3.17.1
       cups-devel-32bit-2.2.7-3.17.1
       libcupscgi1-32bit-2.2.7-3.17.1
       libcupscgi1-32bit-debuginfo-2.2.7-3.17.1
       libcupsimage2-32bit-2.2.7-3.17.1
       libcupsimage2-32bit-debuginfo-2.2.7-3.17.1
       libcupsmime1-32bit-2.2.7-3.17.1
       libcupsmime1-32bit-debuginfo-2.2.7-3.17.1
       libcupsppdc1-32bit-2.2.7-3.17.1
       libcupsppdc1-32bit-debuginfo-2.2.7-3.17.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2 (aarch64 ppc64le
    s390x x86_64):
       cups-ddk-2.2.7-3.17.1
       cups-ddk-debuginfo-2.2.7-3.17.1
       cups-debuginfo-2.2.7-3.17.1
       cups-debugsource-2.2.7-3.17.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le
    s390x x86_64):
       cups-ddk-2.2.7-3.17.1
       cups-ddk-debuginfo-2.2.7-3.17.1
       cups-debuginfo-2.2.7-3.17.1
       cups-debugsource-2.2.7-3.17.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       cups-2.2.7-3.17.1
       cups-client-2.2.7-3.17.1
       cups-client-debuginfo-2.2.7-3.17.1
       cups-config-2.2.7-3.17.1
       cups-debuginfo-2.2.7-3.17.1
       cups-debugsource-2.2.7-3.17.1
       cups-devel-2.2.7-3.17.1
       libcups2-2.2.7-3.17.1
       libcups2-debuginfo-2.2.7-3.17.1
       libcupscgi1-2.2.7-3.17.1
       libcupscgi1-debuginfo-2.2.7-3.17.1
       libcupsimage2-2.2.7-3.17.1
       libcupsimage2-debuginfo-2.2.7-3.17.1
       libcupsmime1-2.2.7-3.17.1
       libcupsmime1-debuginfo-2.2.7-3.17.1
       libcupsppdc1-2.2.7-3.17.1
       libcupsppdc1-debuginfo-2.2.7-3.17.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       libcups2-32bit-2.2.7-3.17.1
       libcups2-32bit-debuginfo-2.2.7-3.17.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       cups-2.2.7-3.17.1
       cups-client-2.2.7-3.17.1
       cups-client-debuginfo-2.2.7-3.17.1
       cups-config-2.2.7-3.17.1
       cups-debuginfo-2.2.7-3.17.1
       cups-debugsource-2.2.7-3.17.1
       cups-devel-2.2.7-3.17.1
       libcups2-2.2.7-3.17.1
       libcups2-debuginfo-2.2.7-3.17.1
       libcupscgi1-2.2.7-3.17.1
       libcupscgi1-debuginfo-2.2.7-3.17.1
       libcupsimage2-2.2.7-3.17.1
       libcupsimage2-debuginfo-2.2.7-3.17.1
       libcupsmime1-2.2.7-3.17.1
       libcupsmime1-debuginfo-2.2.7-3.17.1
       libcupsppdc1-2.2.7-3.17.1
       libcupsppdc1-debuginfo-2.2.7-3.17.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       libcups2-32bit-2.2.7-3.17.1
       libcups2-32bit-debuginfo-2.2.7-3.17.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       cups-2.2.7-3.17.1
       cups-client-2.2.7-3.17.1
       cups-client-debuginfo-2.2.7-3.17.1
       cups-config-2.2.7-3.17.1
       cups-ddk-2.2.7-3.17.1
       cups-ddk-debuginfo-2.2.7-3.17.1
       cups-debuginfo-2.2.7-3.17.1
       cups-debugsource-2.2.7-3.17.1
       cups-devel-2.2.7-3.17.1
       libcups2-2.2.7-3.17.1
       libcups2-debuginfo-2.2.7-3.17.1
       libcupscgi1-2.2.7-3.17.1
       libcupscgi1-debuginfo-2.2.7-3.17.1
       libcupsimage2-2.2.7-3.17.1
       libcupsimage2-debuginfo-2.2.7-3.17.1
       libcupsmime1-2.2.7-3.17.1
       libcupsmime1-debuginfo-2.2.7-3.17.1
       libcupsppdc1-2.2.7-3.17.1
       libcupsppdc1-debuginfo-2.2.7-3.17.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       libcups2-32bit-2.2.7-3.17.1
       libcups2-32bit-debuginfo-2.2.7-3.17.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       cups-2.2.7-3.17.1
       cups-client-2.2.7-3.17.1
       cups-client-debuginfo-2.2.7-3.17.1
       cups-config-2.2.7-3.17.1
       cups-ddk-2.2.7-3.17.1
       cups-ddk-debuginfo-2.2.7-3.17.1
       cups-debuginfo-2.2.7-3.17.1
       cups-debugsource-2.2.7-3.17.1
       cups-devel-2.2.7-3.17.1
       libcups2-2.2.7-3.17.1
       libcups2-debuginfo-2.2.7-3.17.1
       libcupscgi1-2.2.7-3.17.1
       libcupscgi1-debuginfo-2.2.7-3.17.1
       libcupsimage2-2.2.7-3.17.1
       libcupsimage2-debuginfo-2.2.7-3.17.1
       libcupsmime1-2.2.7-3.17.1
       libcupsmime1-debuginfo-2.2.7-3.17.1
       libcupsppdc1-2.2.7-3.17.1
       libcupsppdc1-debuginfo-2.2.7-3.17.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       libcups2-32bit-2.2.7-3.17.1
       libcups2-32bit-debuginfo-2.2.7-3.17.1


References:

  o https://www.suse.com/security/cve/CVE-2020-3898.html
  o https://bugzilla.suse.com/1168422

       cups-libs-32bit-1.7.5-20.29.1
       cups-libs-debuginfo-1.7.5-20.29.1
       cups-libs-debuginfo-32bit-1.7.5-20.29.1


References:

  o https://www.suse.com/security/cve/CVE-2020-3898.html
  o https://bugzilla.suse.com/1168422


- --------------------------------------------------------------------------------

SUSE Security Update: Security update for cups

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:14341-1
Rating:            important
References:        #1168422
Cross-References:  CVE-2020-3898
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Point of Sale 11-SP3
                   SUSE Linux Enterprise Debuginfo 11-SP4
                   SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for cups fixes the following issues:

  o CVE-2020-3898: Fixed heap buffer overflow in libcups ppdFindOption()
    function (bsc#1168422).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-cups-14341=1
  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-cups-14341=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-cups-14341=1
  o SUSE Linux Enterprise Debuginfo 11-SP3:
    zypper in -t patch dbgsp3-cups-14341=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):
       cups-1.3.9-8.46.56.11.1
       cups-client-1.3.9-8.46.56.11.1
       cups-libs-1.3.9-8.46.56.11.1
  o SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64):
       cups-libs-32bit-1.3.9-8.46.56.11.1
  o SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
       cups-1.3.9-8.46.56.11.1
       cups-client-1.3.9-8.46.56.11.1
       cups-libs-1.3.9-8.46.56.11.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):
       cups-debuginfo-1.3.9-8.46.56.11.1
       cups-debugsource-1.3.9-8.46.56.11.1
  o SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):
       cups-debuginfo-1.3.9-8.46.56.11.1
       cups-debugsource-1.3.9-8.46.56.11.1


References:

  o https://www.suse.com/security/cve/CVE-2020-3898.html
  o https://bugzilla.suse.com/1168422

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=I8vk
-----END PGP SIGNATURE-----