-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1183
                           cups security update
                              1 December 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         Debian
Operating System:  Debian GNU/Linux 5
                   Debian GNU/Linux 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-3170 CVE-2011-2896 

Reference:         ESB-2011.1116

Original Bulletin: 
   http://www.debian.org/security/2011/dsa-2354

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running cups check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2354-1                   security@debian.org
http://www.debian.org/security/                         Yves-Alexis Perez
November 28, 2011                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : cups
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2011-2896 CVE-2011-3170 

Petr Sklenar and Tomas Hoger discovered that missing input sanitising in
the GIF decoder inside the Cups printing system could lead to denial
of service or potentially arbitrary code execution through crafted GIF 
files.

For the oldstable distribution (lenny), this problem has been fixed in
version 1.3.8-1+lenny10.

For the stable distribution (squeeze), this problem has been fixed in
version 1.4.4-7+squeeze1.

For the testing and unstable distribution (sid), this problem has been
fixed in version 1.5.0-8.

We recommend that you upgrade your cups packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk7WagQACgkQXm3vHE4uylpgngCgy+xPdr3SGtgK+5zLkrIm2fHE
YdEAoJP3bofxwm/6M+akx0DSTXnRC183
=aY5X
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JU1d
-----END PGP SIGNATURE-----