Security update for cups

This update fixes the following issues:

- CVE-2015-1158 and CVE-2015-1159
fixes a possible privilege escalation via cross-site scripting
and bad print job submission used to replace cupsd.conf on server
(CUPS STR#4609 CERT-VU-810572 CVE-2015-1158 CVE-2015-1159
bugzilla.suse.com bsc#924208).
In general it is crucial to limit access to CUPS to trustworthy
users who do not misuse their permission to submit print jobs
which means to upload arbitrary data onto the CUPS server, see
https://en.opensuse.org/SDB:CUPS_and_SANE_Firewall_settings
and cf. the entries about CVE-2012-5519 below.

Fixed bugs
bnc#924208
CVE-2015-1158 CVE-2015-1159: privilege escalation via cross-site scripting
Selected Binaries
openSUSE Build Service is sponsored by