-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2005.0103 -- RHSA-2005:049-01
                 Updated CUPS packages fix security issue
                              3 February 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           CUPS
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 3
                   Red Hat Desktop version 3
                   Linux variants
                   UNIX variants
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CAN-2005-0064

Ref:               ESB-2005.0055

Original Bulletin: https://rhn.redhat.com/errata/RHSA-2005-049.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated CUPS packages fix security issue
Advisory ID:       RHSA-2005:049-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2005-049.html
Issue date:        2005-02-01
Updated on:        2005-02-01
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2005-0064
- - ---------------------------------------------------------------------

1. Summary:

Updated CUPS packages that fixes a security issue are now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, ppc64, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

The Common UNIX Printing System provides a portable printing layer for
UNIX(R) operating systems.

A buffer overflow flaw was found in the Decrypt::makeFileKey2 function of
Xpdf which also affects the CUPS pdftops filter due to a shared codebase.
An attacker who has the ability to send a malicious PDF file to a printer
could possibly execute arbitrary code as the "lp" user. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2005-0064 to this issue.

Red Hat believes that the Exec-Shield technology (enabled by default since
Update 3) will block attempts to remotely exploit these buffer overflow
vulnerabilities on x86 architectures.

All users of cups should upgrade to these updated packages, which resolve
these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

145102 - CAN-2005-0064 xpdf buffer overflow

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cups-1.1.17-13.3.24.src.rpm
c10364f036e8a808a133e3ac3a9f40e1  cups-1.1.17-13.3.24.src.rpm

i386:
4be61430a89b3f5ce5d6fca42ef20fcd  cups-1.1.17-13.3.24.i386.rpm
9fc05a57866b62e645fac812f9b28979  cups-devel-1.1.17-13.3.24.i386.rpm
8d68b5b6fcb85c1e80ba033d86d9739f  cups-libs-1.1.17-13.3.24.i386.rpm

ia64:
375e937a6fcc48bb7727e65d79b5571f  cups-1.1.17-13.3.24.ia64.rpm
6f508dc25cefbc66a15fb145225ebb1a  cups-devel-1.1.17-13.3.24.ia64.rpm
48379200aa4fb109014240cc2f36211f  cups-libs-1.1.17-13.3.24.ia64.rpm
8d68b5b6fcb85c1e80ba033d86d9739f  cups-libs-1.1.17-13.3.24.i386.rpm

ppc:
ec3b759fdc24f9905c5eb95464860af9  cups-1.1.17-13.3.24.ppc.rpm
fce0e22e2092bcdcfe9b96c0613e5dcb  cups-devel-1.1.17-13.3.24.ppc.rpm
b46b705341066f844045655060cb5d18  cups-libs-1.1.17-13.3.24.ppc.rpm

ppc64:
dba813f9a9d674512c30125d1c33f9b2  cups-libs-1.1.17-13.3.24.ppc64.rpm

s390:
31f1b879dc8382c663a480f01036ad62  cups-1.1.17-13.3.24.s390.rpm
385b3041a05f712ed8eda1864ff39770  cups-devel-1.1.17-13.3.24.s390.rpm
308ef15cc52e3e0b8cef91ee090b292c  cups-libs-1.1.17-13.3.24.s390.rpm

s390x:
b3b0fb4f6dc5cb5f3c6999e17f65b0a9  cups-1.1.17-13.3.24.s390x.rpm
09b18d8c490e7d02960f863128cb7ad9  cups-devel-1.1.17-13.3.24.s390x.rpm
0f467551fdc91cca02bec10c1d2e0d32  cups-libs-1.1.17-13.3.24.s390x.rpm
308ef15cc52e3e0b8cef91ee090b292c  cups-libs-1.1.17-13.3.24.s390.rpm

x86_64:
13b6bd8315e1db39f732d7d7b729e7dd  cups-1.1.17-13.3.24.x86_64.rpm
648504d431a45cefc3ea2a63cb0a215a  cups-devel-1.1.17-13.3.24.x86_64.rpm
36e1f1cfe2c069ff5af18d7fa0d7c003  cups-libs-1.1.17-13.3.24.x86_64.rpm
8d68b5b6fcb85c1e80ba033d86d9739f  cups-libs-1.1.17-13.3.24.i386.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/cups-1.1.17-13.3.24.src.rpm
c10364f036e8a808a133e3ac3a9f40e1  cups-1.1.17-13.3.24.src.rpm

i386:
4be61430a89b3f5ce5d6fca42ef20fcd  cups-1.1.17-13.3.24.i386.rpm
9fc05a57866b62e645fac812f9b28979  cups-devel-1.1.17-13.3.24.i386.rpm
8d68b5b6fcb85c1e80ba033d86d9739f  cups-libs-1.1.17-13.3.24.i386.rpm

x86_64:
13b6bd8315e1db39f732d7d7b729e7dd  cups-1.1.17-13.3.24.x86_64.rpm
648504d431a45cefc3ea2a63cb0a215a  cups-devel-1.1.17-13.3.24.x86_64.rpm
36e1f1cfe2c069ff5af18d7fa0d7c003  cups-libs-1.1.17-13.3.24.x86_64.rpm
8d68b5b6fcb85c1e80ba033d86d9739f  cups-libs-1.1.17-13.3.24.i386.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cups-1.1.17-13.3.24.src.rpm
c10364f036e8a808a133e3ac3a9f40e1  cups-1.1.17-13.3.24.src.rpm

i386:
4be61430a89b3f5ce5d6fca42ef20fcd  cups-1.1.17-13.3.24.i386.rpm
9fc05a57866b62e645fac812f9b28979  cups-devel-1.1.17-13.3.24.i386.rpm
8d68b5b6fcb85c1e80ba033d86d9739f  cups-libs-1.1.17-13.3.24.i386.rpm

ia64:
375e937a6fcc48bb7727e65d79b5571f  cups-1.1.17-13.3.24.ia64.rpm
6f508dc25cefbc66a15fb145225ebb1a  cups-devel-1.1.17-13.3.24.ia64.rpm
48379200aa4fb109014240cc2f36211f  cups-libs-1.1.17-13.3.24.ia64.rpm
8d68b5b6fcb85c1e80ba033d86d9739f  cups-libs-1.1.17-13.3.24.i386.rpm

x86_64:
13b6bd8315e1db39f732d7d7b729e7dd  cups-1.1.17-13.3.24.x86_64.rpm
648504d431a45cefc3ea2a63cb0a215a  cups-devel-1.1.17-13.3.24.x86_64.rpm
36e1f1cfe2c069ff5af18d7fa0d7c003  cups-libs-1.1.17-13.3.24.x86_64.rpm
8d68b5b6fcb85c1e80ba033d86d9739f  cups-libs-1.1.17-13.3.24.i386.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cups-1.1.17-13.3.24.src.rpm
c10364f036e8a808a133e3ac3a9f40e1  cups-1.1.17-13.3.24.src.rpm

i386:
4be61430a89b3f5ce5d6fca42ef20fcd  cups-1.1.17-13.3.24.i386.rpm
9fc05a57866b62e645fac812f9b28979  cups-devel-1.1.17-13.3.24.i386.rpm
8d68b5b6fcb85c1e80ba033d86d9739f  cups-libs-1.1.17-13.3.24.i386.rpm

ia64:
375e937a6fcc48bb7727e65d79b5571f  cups-1.1.17-13.3.24.ia64.rpm
6f508dc25cefbc66a15fb145225ebb1a  cups-devel-1.1.17-13.3.24.ia64.rpm
48379200aa4fb109014240cc2f36211f  cups-libs-1.1.17-13.3.24.ia64.rpm
8d68b5b6fcb85c1e80ba033d86d9739f  cups-libs-1.1.17-13.3.24.i386.rpm

x86_64:
13b6bd8315e1db39f732d7d7b729e7dd  cups-1.1.17-13.3.24.x86_64.rpm
648504d431a45cefc3ea2a63cb0a215a  cups-devel-1.1.17-13.3.24.x86_64.rpm
36e1f1cfe2c069ff5af18d7fa0d7c003  cups-libs-1.1.17-13.3.24.x86_64.rpm
8d68b5b6fcb85c1e80ba033d86d9739f  cups-libs-1.1.17-13.3.24.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0064

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQFB/5c4XlSAg2UNWIIRApEVAJ0cRf6cDL4U2Ehm7HGDPHclzGYIDgCguh48
vv7UTlAAF3DKmM6fYQ9b04Q=
=LRtt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQgHPmCh9+71yA2DNAQJvhgP+Otgv3n9iYJN81aTl2lUr3BXBmgSb7lUv
AkOPCnK9C8TTn5zifeTWKYGU4viSogZHFxej6I3tkl27p/1gqam4ETQV1MSgOFXe
crH7l1kny6y8L6QaMByq8bDCMWoXua52+qikMqJlbp6x7UusFNBkWfZfvV/ZrHVG
ovKX59LX4Tc=
=Ml9F
-----END PGP SIGNATURE-----