Operating System:

[Debian]

Published:

30 September 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3656
               [SECURITY] [DLA 1936-1] cups security update
                             30 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4300  

Reference:         ESB-2018.2351

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/09/msg00028.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : cups
Version        : 1.7.5-11+deb8u6
CVE ID         : CVE-2018-4300


An issue has been found in cups, the Common UNIX Printing System(tm).

While generating a session cookie for the CUPS web interface, a 
predictable random number seed was used. This could lead to unauthorized 
scripted access to the enabled web interface.


For Debian 8 "Jessie", 
this problem has been fixed in version 1.7.5-11+deb8u6.

We recommend that you upgrade your cups packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEEYgH7/9u94Hgi6ruWlvysDTh7WEcFAl2PLQpfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDYy
MDFGQkZGREJCREUwNzgyMkVBQkI5Njk2RkNBQzBEMzg3QjU4NDcACgkQlvysDTh7
WEcyjA/6AvM/IDKqlAUC8E86j/9ZdVyHfwwyXHcnJBe/C0e3Ff53GR4bJ6lMt5K0
ZHbsXTpGz33ZqjxDnTdqBKHJupcePkGxCMPjKwNMYCQgpslaggTu1dX4TrVxUP+9
rT1gU9YkT13tU2lD7Q9MY1V5MQB8WF+6VRugrmWdjk8LLeor3k7IBvwQ7fhj7dOo
m5glWprUvXNJ88e+lePQHaY2DYa7m2mitLAVnch7jn4l+H/W4AiBs6HiHnqzWKEX
5SexN2WqoAccTF/QpjzXjwtQS5WAI/8dGsn5udLoaK8P0VY7fPPbUBPf8VX+tpSm
3BYursn8hrfOcc1ac7oNM6vcSVbBHKL/+A5pnF2eNE23CHDZMefzc3tE0rnxbXd5
Lk/PrIdrweXyTb2V15jDoGQNDGS9R/DS8yAtBdlo9jCAvF3S1CGwcKxWWYkHkVjA
YId7hK/ZmtcWDvY3T4a+bNrUIfiXTixKwv02LBQ32rPf1T6cfHKZWxhxlISrlBqm
cpoKMV+I5wFy3jTkay7vOKOPBEfFGO44TWnmfkoh4fFCNNLiHfFXkNnK0KWQZ0Jm
/s5o5I4bg62j7MAUHhQ78tzVRcGiGbdbC4dnOViRQ193cn1LOIdQEclImCPJhK9b
a7jkLD4RkwMjXISbxFH+yEdroAbI+I0D+ULOD7p31SlbaIBW4h0=
=h6dI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXZFu4GaOgq3Tt24GAQgyJA//cTos4YlqqYcCjLP/TT6aTaSi06/xxpBg
hQxV8GjMIXlKbPAbdmJCWWPtY442AOofXDsvevItzRwxL2xlZ9GkYk/rGVRSLNUs
93horxWfZ6qa8tdOmXsgiXzeQSyvUMjgPI9rIDKx4jiXkQAlmxuF+LRv/iJEHs7J
ieHoD1hR8FsYz/+pl3hXJqjz71CZP8h0TTsfujKc5Vz2m/AVFqawtFouZEuC2aCp
vhzu9WyFFLjlI0zJk+U04gNLq40QOFzJ8wtVuh/wlL/GrZJpS6Wezxya4u9XjLlT
AN32oX50S4kZQjTlja3IamGqlrwWrGdt/AzKyoQ0Kp/eBFbahCpO31wOrUMgWb4Q
uk7En5egcWYts/9zXRuPC59AZVFUPL7qSdS2Ciq7AaOXZwjc6cKgG4YkvmrbRIXd
rT7vg9NRQZCvTDZLhwIQNdAob2HfYf9mqwqmQ2lLLRtncj9AvLCOJFLwFHLHd80f
JwQyd0ZyUesrJWErsG1WHTsvURcsy3K/M8u+Ekt1C6zHqCFrbwz6oieaqsPrVAzz
3UkNpmM2tDpC5BTkvYl5CtUIWH5Q5+ve6kUiJbasGS1fEdGf+8jBmGqyy1PKsXoi
Qpj8rXzFKfqKtX+bFy1dHQeE2GzxfB1nf1iCJ92JRQQmzu2P86BRj4dAX95TDfW0
XFN0oyVpTnY=
=LmT6
-----END PGP SIGNATURE-----