-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3214
                          cups - security update
                              23 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8696 CVE-2019-8675 

Reference:         ESB-2019.3180

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1893-1

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : cups
Version        : 1.7.5-11+deb8u5
CVE ID         : CVE-2019-8675 CVE-2019-8696


Two issues have been found in cups, the Common UNIX Printing System(tm).

Basically both CVEs (CVE-2019-8675 and CVE-2019-8696) are about 
stack-buffer-overflow in two functions of libcup. One happens in 
asn1_get_type() the other one in asn1_get_packed().


For Debian 8 "Jessie", these problems have been fixed in version
1.7.5-11+deb8u5.

We recommend that you upgrade your cups packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEEYgH7/9u94Hgi6ruWlvysDTh7WEcFAl1e/tpfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDYy
MDFGQkZGREJCREUwNzgyMkVBQkI5Njk2RkNBQzBEMzg3QjU4NDcACgkQlvysDTh7
WEeY7A//VOBD8zk4Wfy37K5GXYJzcmuvwNSf3hvxWi0pynJ+vZVw7vy1tctLAcuM
NyGjOqfjParq8CTt9FomEW4pLnvSVsq3b2n2Gqg25KQ72YkDOOvqLfm6Odgc4NXa
4YIWOYv26sHLrt8rlFwp8r6BLx2RHrjXoFgiYk2ZgcOjItDk64A5DUDc/RN/Ff4T
TTEBdOcMW76Iwk6WDIga8iJs7HgE7oPhSCf0ISTU7O2MCK0ahDP5gel/KoOTnJlk
51BKTd8mRvclhCYTg7KXtlU/wN7Iy5aaybcndvyV/deizYp5l0Ie1p5RyXmCC95a
xkCtbuwoTFg9RzylFuade6u8QNwIjOAnAsIKMHFI3sXcO+GmfXUq1VojMQT+fyOG
twYNvyaD6fI2CiEQumGu79tq8a1GwFjx5PHgE/0TDYZ470vvMFj1Mf2kTWNCkeej
FREfWbu3E+N6viSZTGg8TtVKddocfJOzNBHj2HE6MdGQ/7t9xFMqcUHEXqVjpnSc
bSruQwQAsJzj5nuT5keEjIfmueBnR73LwA2JA1IFZDKKWtQ/hJJEjhN3lC6aKxq+
LPcBDb4lktErEh2PnB0UjGmB3sSGN/48t6aZiaO/5k3VakVgRxwEnuz4bauqW3Ik
bkcpXMexK7Vvd7VBbnGNMs2QMfzMhLWG6FlgcTZtScX+aMG2tkc=
=BnJy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=c5Kb
-----END PGP SIGNATURE-----