-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4776
                           cups security update
                             23 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2228  

Reference:         ASB-2019.0342

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/12/msg00030.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : cups
Version        : 1.7.5-11+deb8u7
CVE ID         : CVE-2019-2228


An issue has been found in cups, the Common UNIX Printing System(tm).

An incorrect bounds check could lead to a possible out-of-bounds read and 
local information disclosure in the printer spooler.


For Debian 8 "Jessie", this problem has been fixed in version
1.7.5-11+deb8u7.

We recommend that you upgrade your cups packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEEYgH7/9u94Hgi6ruWlvysDTh7WEcFAl3/7NhfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDYy
MDFGQkZGREJCREUwNzgyMkVBQkI5Njk2RkNBQzBEMzg3QjU4NDcACgkQlvysDTh7
WEc25g//WIK8FaBfB3kD3Js1ILtJl38KMDSQ2YlTZ7r2ngAuOQrWfblzaoTXW3he
hkiaKcFb13zOSLoFn1hs2IEQ+KQYIX/qWilBkYlXXWYDU073Tyoo2xyicIGVDddm
ftw0FLHz3GuTv/JCn0/yUTqm4vZmNmVInOtLaJBml8aa73PkJ7tbljwJbBPZ07rR
cqVYt+tC3hFYVl4Pu+wxQ+3uEaSEuHK5ANOuLldtEpSZ8fl7vj5oxjNZ5dOQPM7i
tBd+oPr976wuB//hd2SSv20+1/OD544xdOEn/6z+yAuQtRWt09Pg3SnqWzfLvs3Y
BYmJwZIV/i1laSQ4l298EE88wG03fISGDzZnnBK9xt+85fEYFb15tTEL4YJceknB
00zZfH+zUxSIqno6xD/VAnL9X/KlO86bLbqOQkKSiJ6e/XaqpVTNkItwrCIODmJ3
8irOWJ7bwNGQMyy92uwBmQJy5w01I/85q0sDRxHUe37PnJxRLVQeV/abESj4rsnA
vWaFLnitwHdQ7RjFBHZCAeCzNaz6zVm2DaSmvFSncCyloT2zkL0WkvZDKJcwdhXG
Xow+isn9FaJQ0b6a+T5dTPKpidN2VDbgPZFZxC1ptGEnDH1FoL4yY8jEqBUBnPVG
p2roCJ4LGBP2pe0YIE+1tMYAZTVnwxbmUPgycyQ2VyUqYjs6Oe8=
=3Jnc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lvN1
-----END PGP SIGNATURE-----