-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1603
                           cups security update
                                28 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-18248  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/05/msg00018.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running cups check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : cups
Version        : 1.5.3-5+deb7u8
CVE ID         : CVE-2017-18248


CVE-2017-18248
    It was found that by submitting a print job with an invalid username,
    the CUPS server can be crashed, when D-Bus support is enabled (which
    is the case for Debian).


For Debian 7 "Wheezy", these problems have been fixed in version
1.5.3-5+deb7u8.

We recommend that you upgrade your cups packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
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=YFkY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWwtNlWaOgq3Tt24GAQgS7A//aAsEfB2vXKuhJglMWqPIbY+YblGoacHg
KNbNuMXS/SoM3iqZxY6fpORwyyAfc4iP0a6olv8OAzpcYmSzpkGceGAGOlc0/Ykl
rSpR8LOIaSTU1ze6a9+AQA+8UiqMeaiXdsp4khzBdkeIif1P5Dc4QmB3Nq5HK4fI
Fp0nyliVT8Ob90B3u6zpFtrfGp3jmqUM7UUDx54laQoQKOOE3Y3eOYHnYsWVD0ki
CteIT0BW7kggoP4PCb3B8ieiOHJHuHqtU3+YdXQ69aVrQMaENcn0Fnux7/H1bKuN
eSTekV5ycYjFmHdhe9kKnqN2Mt6DAX79xfic0k6ggboy6FW6KAGtKgDCs7UXol8T
hRGZa4lpLo7e/1TYoXUDpeM7dXEyKnmnh7sALT0UrdJ2RVS7OnKNAXOoKLTQ4ZpV
X63EpYWPVA7uRhKAwKjGau+UwksdXmtNjvVes0rwh3dZviDomNPeMq55VftSpWyU
4TerQySpgXp9e3S2JqxA2LHGd54woY/l/2s4q7qkRm4p3NAepvrYKEWkAtqNq52a
IC62x4cvEesRuDO4R1/eEwCoRDMxmw/4xWdRMPZHuqRthPQ4muKymPeFuFNHP1aO
GGgZdoTqeE6azIADFo6TA1VYuACqLeemqFYPuxqSQgc1+zHVTy0SC6fIqa4ZuyLZ
/0nOF2MQ+MY=
=BXxe
-----END PGP SIGNATURE-----