-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2021
                           cups security update
                               12 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Root Compromise                 -- Existing Account            
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Existing Account            
                   Unauthorised Access             -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-6553 CVE-2018-4183 CVE-2018-4182
                   CVE-2018-4181 CVE-2018-4180 CVE-2017-15400

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4243

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running cups check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4243-1                   security@debian.org
https://www.debian.org/security/                            Luciano Bello
July 11, 2018                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : cups
CVE ID         : CVE-2017-15400 CVE-2018-4180 CVE-2018-4181 CVE-2018-4182 
                 CVE-2018-4183 CVE-2018-6553

Several vulnerabilities were discovered in CUPS, the Common UNIX Printing
System. These issues have been identified with the following CVE ids:

CVE-2017-15400

    Rory McNamara discovered that an attacker is able to execute arbitrary
    commands (with the privilege of the CUPS daemon) by setting a
    malicious IPP server with a crafted PPD file.

CVE-2018-4180

     Dan Bastone of Gotham Digital Science discovered that a local
     attacker with access to cupsctl could escalate privileges by setting
     an environment variable. 

CVE-2018-4181

     Eric Rafaloff and John Dunlap of Gotham Digital Science discovered
     that a local attacker can perform limited reads of arbitrary files
     as root by manipulating cupsd.conf.

CVE-2018-4182

    Dan Bastone of Gotham Digital Science discovered that an attacker
    with sandboxed root access can execute backends without a sandbox
    profile by provoking an error in CUPS' profile creation.

CVE-2018-4183

     Dan Bastone and Eric Rafaloff of Gotham Digital Science discovered
     that an attacker with sandboxed root access can execute arbitrary
     commands as unsandboxed root by modifying /etc/cups/cups-files.conf

CVE-2018-6553

    Dan Bastone of Gotham Digital Science discovered that an attacker
    can bypass the AppArmor cupsd sandbox by invoking the dnssd backend
    using an alternate name that has been hard linked to dnssd.


For the stable distribution (stretch), these problems have been fixed in
version 2.2.1-8+deb9u2.

We recommend that you upgrade your cups packages.

For the detailed security status of cups please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/cups

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEayzFlnvRveqeWJspbsLe9o/+N3QFAltGE+0ACgkQbsLe9o/+
N3RzTBAAog31K8+nfhrds2NQZeWaz0rGevs6hHj5wuf40FemG0IoHYfl7xba66Fx
gVTZSDbpOuFnG1YQet0UpfsXsogTuaPv6/qP89YASEM8ncLSgBUTKS1bK7VM6SyP
NZCWUmjmfsyf0yv7tvnWnq0k5I6MwHRRX6l0fI+treXz0nwjXDIPnKH1Xbv4zW1Y
TTpmxD4FknyzkXJGxJoBwMcclPGCkT6W1IrBPQrjscUJvFBWiNW3umAoiuv+aCCr
sM+raoK0SJTLFJ289AhrXajKilt0SfTHly12mpxUKnyevPCAz5o+nbtQMhQrALLQ
foRuTAfI3WhubZFd7bTUjhrVo1nhS4khnmriyRxsCL7o19dc5rfQd1fO1IvCDQCb
YtnWhDD7Tfzspetpr5kUk/pbB1U//uyWDFji73ZURFPbn5Pa+Z80OUGIRd9IIlNg
ODJsNq5X/bjwoJgwJwi3W6SieyNWKBaTR5Ktk2iqBOJQ++KqV3BmsCVI/B/5NFnV
/heBZYugaknsmdQVbdKa9jv3GIr4TE4frqJJrAsZ0KGnlKNNzoe3pQIk6nA0f/4d
z3JalPDGwfL+Qq2AAJlqx2346ro0bViHUAGXJc1zsx44LHBVaRotV+a0gTXsh3z/
3tQIHs2KZ4KRzczK7pbDDbeSEsaL6XsWb0vXbG2ZNAHoGxV7jQo=
=g0fa
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW0a0cWaOgq3Tt24GAQgnbBAA3gSDN2CBx6KJBT/CrpKULfelmOEdnRf6
53un9ZF65Ibr5RU8oZ5t4XHiLnCOOvYdvKhYCc0X6MQ75K/ESgvo1Qnlk+FX37NJ
M4O5/wT9JggeM15tvPK+xDGn1vesHV7GPBT3ZSc2FYnoNLHOx3H7B6jpxdyNdP6n
BDaGGcn2KSsMDQMudYbZDqOsWKIPaCRDAIP10qUie8wbs/s33v5dmUA9FbS2kjCk
kHGSMHWpgvCwnKZlSWTzQfQSVgu4mjtUHDgylTTTHCt8aqQjtFWiAwgfatAYfCH2
JWJ8LaSc7YQM/ok/n7sdF8K5Bd/rcX1P98DvMB50qYJivM4aDnUCh3YeKoPGcUcX
E37GTNVOvES8qCX+Y9NN/CRt1PNd2TMQIE33LmAGWSkgQfrpSZ7PuqIbQM5rQzYQ
SuHx+IPhXuHvvjw/bw0MQZy+nkJ2wSQPyN0s8lShvqiIbbyi6tUbssP7YqBAHtvR
g2iRz7TMVdPa+zitnQ/vf391PlywqTNUCQpubbgSsCFenKKDFb5rvUwR4xwg0GTT
ybWCU5VNTLXHqu1aRLqdl/1o9lXbh5gCyKpWkDbx8OSqyzwpXJyTY7FDdSlY8oZ1
tr9SHN3nkCJWcirzuoC/1YNHCSadhHN+7BiSdR1Ph21dKufXNLfJ6fxWEF0BkQ9A
cGeBqyusDMU=
=UlJi
-----END PGP SIGNATURE-----