-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2005.0170 -- RHSA-2005:132-01
                      Important: cups security update
                             21 February 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 3
                   Red Hat Desktop version 3
                   Linux variants
                   UNIX variants
Platform:          ia64
                   PowerPC
                   IBM S/390
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CAN-2005-0206 CAN-2004-0888

Original Bulletin: https://rhn.redhat.com/errata/RHSA-2005-132.html

Comment: This Red Hat advisory is for Enterprise Linux version 3 only.
         The same vulnerability may exist in other versions, and administrators
         are advised to check the vendor's web site for further details.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: cups security update
Advisory ID:       RHSA-2005:132-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2005-132.html
Issue date:        2005-02-18
Updated on:        2005-02-18
Product:           Red Hat Enterprise Linux
Obsoletes:         RHSA-2004:543
CVE Names:         CAN-2005-0206
- - ---------------------------------------------------------------------

1. Summary:

Updated cups packages that fix a security issue are now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

The Common UNIX Printing System (CUPS) is a print spooler.

During a source code audit, Chris Evans discovered a number of integer
overflow bugs that affect Xpdf.  CUPS contained a copy of the Xpdf code
used for parsing PDF files and was therefore affected by these bugs.  The
Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the
name CAN-2004-0888 to this issue, and Red Hat released erratum
RHSA-2004:543 with updated packages.

It was found that the patch used to correct this issue was not sufficient
and did not fully protect CUPS running on 64-bit architectures.  The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2005-0206 to this issue. 

These updated packages also include a fix that prevents the CUPS
initscript from being accidentally replaced.

All users of CUPS on 64-bit architectures should upgrade to these updated
packages, which contain a corrected patch and are not vulnerable to these
issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

135378 - CAN-2004-0888 xpdf issues affect cups

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cups-1.1.17-13.3.27.src.rpm
1ca98f1f5febd86bbffd2d9fea1e0e1e  cups-1.1.17-13.3.27.src.rpm

i386:
f6104caf27bb21ad67f198319fd4cc95  cups-1.1.17-13.3.27.i386.rpm
6ec238f22033f8ee1d276d5199a24674  cups-devel-1.1.17-13.3.27.i386.rpm
0a13cb856be593ee65af8897a55e7096  cups-libs-1.1.17-13.3.27.i386.rpm

ia64:
197b6abe4fb153a8741817093ba58dda  cups-1.1.17-13.3.27.ia64.rpm
0ccc933c63e966874bef2cc81d1efc86  cups-devel-1.1.17-13.3.27.ia64.rpm
ad247ca0c4e4201d8477877be9b2f1ad  cups-libs-1.1.17-13.3.27.ia64.rpm
0a13cb856be593ee65af8897a55e7096  cups-libs-1.1.17-13.3.27.i386.rpm

ppc:
f0281159b37f277befa0f5a165d04ccd  cups-1.1.17-13.3.27.ppc.rpm
0cf8168e59ddee013e070a3d754dddd6  cups-devel-1.1.17-13.3.27.ppc.rpm
79f954ef8ed389b3e48f5d66fc1937f8  cups-libs-1.1.17-13.3.27.ppc.rpm
f82140b38c712450d6ee507cc003ab90  cups-libs-1.1.17-13.3.27.ppc64.rpm

s390:
d7af94a9f8e711d85c9abfee9b0619f2  cups-1.1.17-13.3.27.s390.rpm
7786faa68f814a37e1b4979a22b2aec4  cups-devel-1.1.17-13.3.27.s390.rpm
fbfc97f372d0010300a9ac1094e19a04  cups-libs-1.1.17-13.3.27.s390.rpm

s390x:
231161818abf90a6746cf50fca215250  cups-1.1.17-13.3.27.s390x.rpm
8f622556db1d14d833347d5629439a94  cups-devel-1.1.17-13.3.27.s390x.rpm
b7b6ab4b8d1cd37e6ea31bd97b4630ec  cups-libs-1.1.17-13.3.27.s390x.rpm
fbfc97f372d0010300a9ac1094e19a04  cups-libs-1.1.17-13.3.27.s390.rpm

x86_64:
7b68b04b926693bec7ad1d74ddbbfeb5  cups-1.1.17-13.3.27.x86_64.rpm
b3b88c0f375bf459af82b87e0a66d0e7  cups-devel-1.1.17-13.3.27.x86_64.rpm
92710b16c28b8e71fc7b82e7e8f743fd  cups-libs-1.1.17-13.3.27.x86_64.rpm
0a13cb856be593ee65af8897a55e7096  cups-libs-1.1.17-13.3.27.i386.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/cups-1.1.17-13.3.27.src.rpm
1ca98f1f5febd86bbffd2d9fea1e0e1e  cups-1.1.17-13.3.27.src.rpm

i386:
f6104caf27bb21ad67f198319fd4cc95  cups-1.1.17-13.3.27.i386.rpm
6ec238f22033f8ee1d276d5199a24674  cups-devel-1.1.17-13.3.27.i386.rpm
0a13cb856be593ee65af8897a55e7096  cups-libs-1.1.17-13.3.27.i386.rpm

x86_64:
7b68b04b926693bec7ad1d74ddbbfeb5  cups-1.1.17-13.3.27.x86_64.rpm
b3b88c0f375bf459af82b87e0a66d0e7  cups-devel-1.1.17-13.3.27.x86_64.rpm
92710b16c28b8e71fc7b82e7e8f743fd  cups-libs-1.1.17-13.3.27.x86_64.rpm
0a13cb856be593ee65af8897a55e7096  cups-libs-1.1.17-13.3.27.i386.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cups-1.1.17-13.3.27.src.rpm
1ca98f1f5febd86bbffd2d9fea1e0e1e  cups-1.1.17-13.3.27.src.rpm

i386:
f6104caf27bb21ad67f198319fd4cc95  cups-1.1.17-13.3.27.i386.rpm
6ec238f22033f8ee1d276d5199a24674  cups-devel-1.1.17-13.3.27.i386.rpm
0a13cb856be593ee65af8897a55e7096  cups-libs-1.1.17-13.3.27.i386.rpm

ia64:
197b6abe4fb153a8741817093ba58dda  cups-1.1.17-13.3.27.ia64.rpm
0ccc933c63e966874bef2cc81d1efc86  cups-devel-1.1.17-13.3.27.ia64.rpm
ad247ca0c4e4201d8477877be9b2f1ad  cups-libs-1.1.17-13.3.27.ia64.rpm
0a13cb856be593ee65af8897a55e7096  cups-libs-1.1.17-13.3.27.i386.rpm

x86_64:
7b68b04b926693bec7ad1d74ddbbfeb5  cups-1.1.17-13.3.27.x86_64.rpm
b3b88c0f375bf459af82b87e0a66d0e7  cups-devel-1.1.17-13.3.27.x86_64.rpm
92710b16c28b8e71fc7b82e7e8f743fd  cups-libs-1.1.17-13.3.27.x86_64.rpm
0a13cb856be593ee65af8897a55e7096  cups-libs-1.1.17-13.3.27.i386.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cups-1.1.17-13.3.27.src.rpm
1ca98f1f5febd86bbffd2d9fea1e0e1e  cups-1.1.17-13.3.27.src.rpm

i386:
f6104caf27bb21ad67f198319fd4cc95  cups-1.1.17-13.3.27.i386.rpm
6ec238f22033f8ee1d276d5199a24674  cups-devel-1.1.17-13.3.27.i386.rpm
0a13cb856be593ee65af8897a55e7096  cups-libs-1.1.17-13.3.27.i386.rpm

ia64:
197b6abe4fb153a8741817093ba58dda  cups-1.1.17-13.3.27.ia64.rpm
0ccc933c63e966874bef2cc81d1efc86  cups-devel-1.1.17-13.3.27.ia64.rpm
ad247ca0c4e4201d8477877be9b2f1ad  cups-libs-1.1.17-13.3.27.ia64.rpm
0a13cb856be593ee65af8897a55e7096  cups-libs-1.1.17-13.3.27.i386.rpm

x86_64:
7b68b04b926693bec7ad1d74ddbbfeb5  cups-1.1.17-13.3.27.x86_64.rpm
b3b88c0f375bf459af82b87e0a66d0e7  cups-devel-1.1.17-13.3.27.x86_64.rpm
92710b16c28b8e71fc7b82e7e8f743fd  cups-libs-1.1.17-13.3.27.x86_64.rpm
0a13cb856be593ee65af8897a55e7096  cups-libs-1.1.17-13.3.27.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0206

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFCFgxyXlSAg2UNWIIRAueIAJ4t70dXF8ySPpMCYNaMTa3/xp25sgCglEH1
iE4k+8Phwg5VBnwPTHDVSFI=
=oNGr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQhku2Ch9+71yA2DNAQIXnQP9HSqVXk0GSr3kjRrcbGXmF/zXHFxt1SBJ
VmaaewspBr9cCVXgtoCjHYYmGrTm9Au9b0nf2wJ9HzwrG+l2eAEaq8EqC3/4/71s
xxGk77l522e9EihkYw3fx7BjZIwJxj9al84GICNoHtqWUWuUiNxXK4YWgTddOO5m
1v2oCO3ibt0=
=d1a7
-----END PGP SIGNATURE-----