-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1981
                           cups security update
                                8 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Existing Account      
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3898 CVE-2019-8842 

Reference:         ESB-2020.1422

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2237

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : cups
Version        : 1.7.5-11+deb8u8
CVE ID         : CVE-2019-8842 CVE-2020-3898


The following CVE(s) were reported against src:cups.

CVE-2019-8842

    The `ippReadIO` function may under-read an extension field.

CVE-2020-3898

    There was a heap based buffer overflow in libcups's
    ppdFindOption() in ppd-mark.c.
    The `ppdOpen` function did not handle invalid UI constraint.
    `ppdcSource::get_resolution` function did not handle invalid
    resolution strings.

For Debian 8 "Jessie", these problems have been fixed in version
1.7.5-11+deb8u8.

We recommend that you upgrade your cups packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Best,
Utkarsh
- -----BEGIN PGP SIGNATURE-----
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=U7cE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4Cmm
-----END PGP SIGNATURE-----