-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0635
                  USN-2532-1: cups-filters vulnerability
                               17 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups-filters
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2265  

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-2532-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running cups-filters check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-2532-1: cups-filters vulnerability

Ubuntu Security Notice USN-2532-1

16th March, 2015

cups-filters vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

Ubuntu 14.10

Ubuntu 14.04 LTS

Summary

cups-filters could be made to run programs if it received specially crafted 
network traffic.

Software description

cups-filters - OpenPrinting CUPS Filters

Details

It was discovered that cups-browsed incorrectly filtered remote printer

names and strings. A remote attacker could use this issue to possibly

execute arbitrary commands.

Update instructions

The problem can be corrected by updating your system to the following package
version:

Ubuntu 14.10:

cups-browsed 1.0.61-0ubuntu2.1

Ubuntu 14.04 LTS:

cups-browsed 1.0.52-0ubuntu1.4

To update your system, please follow these instructions: 
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2015-2265

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=68H7
-----END PGP SIGNATURE-----