-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0444
                           cups security update
                             26 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9679  

Original Bulletin: 
   http://www.debian.org/security/2015/dsa-3172

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running cups check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3172-1                   security@debian.org
http://www.debian.org/security/                        Sebastien Delafond
February 25, 2015                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : cups
CVE ID         : CVE-2014-9679
Debian Bug     : 778387

Peter De Wachter discovered that CUPS, the Common UNIX Printing
System, did not correctly parse compressed raster files. By submitting
a specially crafted raster file, a remote attacker could use this
vulnerability to trigger a buffer overflow.

For the stable distribution (wheezy), this problem has been fixed in
version 1.5.3-5+deb7u5.

For the upcoming stable distribution (jessie) and unstable
distribution (sid), this problem has been fixed in version 1.7.5-11.

We recommend that you upgrade your cups packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJU7aoLAAoJEBC+iYPz1Z1kU2YH/3NDe8zgtSe16sgOYxRCnIA5
8JzBeGywAW2g9+hRvTYX3N6s9XwnDddkIhM9XcBF2t2u/w7zEHfMtrwI1AiUF6rR
34lNihMhDnlTSnPhYVtb/aKFJbMd7iZFgm+ctwm1n4G1pVID78dbL2BxhrQCsMLJ
iLoffeDcCbyzPp0MZSGhpbrXzTUTCOXxeBTMN34ONcShJ0NBiEkQGCyj4AyUpb1h
Ko/v28cmPLT6jFY8Avx7rYMo8YNPP6HcF/i9w/gC+A//tzVx6qb4WxXDKDYs5VNW
3yFL6DHrKPdYTgzQk/K9Hq/fqdJTBKDZ13sWJVwsV6GuCUAUFgl0OxALSFGN8Lo=
=EW8H
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=75FK
-----END PGP SIGNATURE-----