# Security update for cups

Announcement ID: SUSE-SU-2023:3707-2  
Rating: important  
References:

  * bsc#1214254
  * bsc#1215204

  
Cross-References:

  * CVE-2023-32360
  * CVE-2023-4504

  
CVSS scores:

  * CVE-2023-32360 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-32360 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-4504 ( SUSE ):  8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-4504 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise Micro 5.5

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for cups fixes the following issues:

  * CVE-2023-4504: Fixed heap overflow in OpenPrinting CUPS Postscript Parsing
    (bsc#1215204).
  * CVE-2023-32360: Fixed Information leak through Cups-Get-Document operation
    (bsc#1214254).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2023-3707=1

## Package List:

  * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
    * cups-debugsource-2.2.7-150000.3.51.2
    * libcups2-2.2.7-150000.3.51.2
    * cups-config-2.2.7-150000.3.51.2
    * cups-debuginfo-2.2.7-150000.3.51.2
    * libcups2-debuginfo-2.2.7-150000.3.51.2

## References:

  * https://www.suse.com/security/cve/CVE-2023-32360.html
  * https://www.suse.com/security/cve/CVE-2023-4504.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1214254
  * https://bugzilla.suse.com/show_bug.cgi?id=1215204

SUSE: 2023:3707-2 important: cups

October 18, 2023
* bsc#1214254 * bsc#1215204 Cross-References: * CVE-2023-32360

Summary

## This update for cups fixes the following issues: * CVE-2023-4504: Fixed heap overflow in OpenPrinting CUPS Postscript Parsing (bsc#1215204). * CVE-2023-32360: Fixed Information leak through Cups-Get-Document operation (bsc#1214254). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2023-3707=1 ## Package List: * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64) * cups-debugsource-2.2.7-150000.3.51.2 * libcups2-2.2.7-150000.3.51.2 * cups-config-2.2.7-150000.3.51.2 * cups-debuginfo-2.2.7-150000.3.51.2 * libcups2-debuginfo-2.2.7-150000.3.51.2

References

* bsc#1214254

* bsc#1215204

Cross-

* CVE-2023-32360

* CVE-2023-4504

CVSS scores:

* CVE-2023-32360 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

* CVE-2023-32360 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

* CVE-2023-4504 ( SUSE ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-4504 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* SUSE Linux Enterprise Micro 5.5

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-32360.html

* https://www.suse.com/security/cve/CVE-2023-4504.html

* https://bugzilla.suse.com/show_bug.cgi?id=1214254

* https://bugzilla.suse.com/show_bug.cgi?id=1215204

Severity
Announcement ID: SUSE-SU-2023:3707-2
Rating: important

Related News