-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0015
                           cups security update
                              7 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Access Privileged Data -- Existing Account
                   Modify Arbitrary Files -- Existing Account
                   Create Arbitrary Files -- Existing Account
                   Unauthorised Access    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5519  

Reference:         ESB-2012.1188

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2600

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2600-1                   security@debian.org
http://www.debian.org/security/                                Nico Golde
January 06, 2013                       http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : rails
Vulnerability  : privilege escalation
Problem type   : local
Debian-specific: no
Debian bug     : 692791
CVE ID         : CVE-2012-5519

Jann Horn discovered that users of the CUPS printing system who are part
of the lpadmin group could modify several configuration parameters with
security impact.  Specifically, this allows an attacker to read or write
arbitrary files as root which can be used to elevate privileges.

This update splits the configuration file /etc/cups/cupsd.conf into two
files: cupsd.conf and cups-files.conf.  While the first stays configurable
via the web interface, the latter can only be configured by the root user.
Please see the updated documentation that comes with the new package
for more information on these files.

For the stable distribution (squeeze), this problem has been fixed in
version 1.4.4-7+squeeze2.

For the testing distribution (wheezy), this problem has been fixed in
version 1.5.3-2.7.

For the unstable distribution (sid), this problem has been fixed in
version 1.5.3-2.7.


We recommend that you upgrade your cups packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlDptV8ACgkQHYflSXNkfP/EvQCfdZyGgTU1vdzN5s1DCWhhju9v
ZEwAn1cEg2nAjc9yWQhCWU8Jm57v8ZcG
=xbV/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xd/z
-----END PGP SIGNATURE-----