-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0207 -- [RedHat]
                      Important: cups security update
                             26 February 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              cups
Publisher:            Red Hat
Operating System:     Red Hat Linux 3
                      Red Hat Linux 4
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-0597 CVE-2008-0596

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0153.html
                      https://rhn.redhat.com/errata/RHSA-2008-0161.html

Comment: This bulletin contains two (2) Red Hat advisories.
         
         These issues were found during the investigation of
         CVE-2008-0882, which did not affect Red Hat Enterprise
         Linux 3 or 4.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cups security update
Advisory ID:       RHSA-2008:0153-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0153.html
Issue date:        2008-02-25
CVE Names:         CVE-2008-0596 CVE-2008-0597 
=====================================================================

1. Summary:

Updated cups packages that fixes two security issues and a bug are now
available for Red Hat Enterprise Linux 3.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX(R) operating systems.

A flaw was found in the way CUPS handled the addition and removal of remote
shared printers via IPP.  A remote attacker could send malicious UDP IPP
packets causing the CUPS daemon to attempt to dereference already freed
memory and crash. (CVE-2008-0597)

A memory management flaw was found in the way CUPS handled the addition and
removal of remote shared printers via IPP.  When shared printer was
removed, allocated memory was not properly freed, leading to a memory leak
possibly causing CUPS daemon crash after exhausting available memory.
(CVE-2008-0596)

These issues were found during the investigation of CVE-2008-0882, which
did not affect Red Hat Enterprise Linux 3. 

Note that the default configuration of CUPS on Red Hat Enterprise Linux
3 allow requests of this type only from the local subnet.

In addition, these updated cups packages fix a bug that occurred when using
the CUPS polling daemon. Excessive debugging log information was saved to
the error_log file regardless of the LogLevel setting, which filled up disk
space rapidly.

All CUPS users are advised to upgrade to these updated packages, which
contain backported patches to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

246545 - Cups fills up logfiles if queue is turned on
433825 - CVE-2008-0596 cups: memory leak handling IPP browse requests
433847 - CVE-2008-0597 cups: dereference of free'd memory handling IPP browse requests

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cups-1.1.17-13.3.51.src.rpm

i386:
cups-1.1.17-13.3.51.i386.rpm
cups-debuginfo-1.1.17-13.3.51.i386.rpm
cups-devel-1.1.17-13.3.51.i386.rpm
cups-libs-1.1.17-13.3.51.i386.rpm

ia64:
cups-1.1.17-13.3.51.ia64.rpm
cups-debuginfo-1.1.17-13.3.51.i386.rpm
cups-debuginfo-1.1.17-13.3.51.ia64.rpm
cups-devel-1.1.17-13.3.51.ia64.rpm
cups-libs-1.1.17-13.3.51.i386.rpm
cups-libs-1.1.17-13.3.51.ia64.rpm

ppc:
cups-1.1.17-13.3.51.ppc.rpm
cups-debuginfo-1.1.17-13.3.51.ppc.rpm
cups-debuginfo-1.1.17-13.3.51.ppc64.rpm
cups-devel-1.1.17-13.3.51.ppc.rpm
cups-libs-1.1.17-13.3.51.ppc.rpm
cups-libs-1.1.17-13.3.51.ppc64.rpm

s390:
cups-1.1.17-13.3.51.s390.rpm
cups-debuginfo-1.1.17-13.3.51.s390.rpm
cups-devel-1.1.17-13.3.51.s390.rpm
cups-libs-1.1.17-13.3.51.s390.rpm

s390x:
cups-1.1.17-13.3.51.s390x.rpm
cups-debuginfo-1.1.17-13.3.51.s390.rpm
cups-debuginfo-1.1.17-13.3.51.s390x.rpm
cups-devel-1.1.17-13.3.51.s390x.rpm
cups-libs-1.1.17-13.3.51.s390.rpm
cups-libs-1.1.17-13.3.51.s390x.rpm

x86_64:
cups-1.1.17-13.3.51.x86_64.rpm
cups-debuginfo-1.1.17-13.3.51.i386.rpm
cups-debuginfo-1.1.17-13.3.51.x86_64.rpm
cups-devel-1.1.17-13.3.51.x86_64.rpm
cups-libs-1.1.17-13.3.51.i386.rpm
cups-libs-1.1.17-13.3.51.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/cups-1.1.17-13.3.51.src.rpm

i386:
cups-1.1.17-13.3.51.i386.rpm
cups-debuginfo-1.1.17-13.3.51.i386.rpm
cups-devel-1.1.17-13.3.51.i386.rpm
cups-libs-1.1.17-13.3.51.i386.rpm

x86_64:
cups-1.1.17-13.3.51.x86_64.rpm
cups-debuginfo-1.1.17-13.3.51.i386.rpm
cups-debuginfo-1.1.17-13.3.51.x86_64.rpm
cups-devel-1.1.17-13.3.51.x86_64.rpm
cups-libs-1.1.17-13.3.51.i386.rpm
cups-libs-1.1.17-13.3.51.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cups-1.1.17-13.3.51.src.rpm

i386:
cups-1.1.17-13.3.51.i386.rpm
cups-debuginfo-1.1.17-13.3.51.i386.rpm
cups-devel-1.1.17-13.3.51.i386.rpm
cups-libs-1.1.17-13.3.51.i386.rpm

ia64:
cups-1.1.17-13.3.51.ia64.rpm
cups-debuginfo-1.1.17-13.3.51.i386.rpm
cups-debuginfo-1.1.17-13.3.51.ia64.rpm
cups-devel-1.1.17-13.3.51.ia64.rpm
cups-libs-1.1.17-13.3.51.i386.rpm
cups-libs-1.1.17-13.3.51.ia64.rpm

x86_64:
cups-1.1.17-13.3.51.x86_64.rpm
cups-debuginfo-1.1.17-13.3.51.i386.rpm
cups-debuginfo-1.1.17-13.3.51.x86_64.rpm
cups-devel-1.1.17-13.3.51.x86_64.rpm
cups-libs-1.1.17-13.3.51.i386.rpm
cups-libs-1.1.17-13.3.51.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cups-1.1.17-13.3.51.src.rpm

i386:
cups-1.1.17-13.3.51.i386.rpm
cups-debuginfo-1.1.17-13.3.51.i386.rpm
cups-devel-1.1.17-13.3.51.i386.rpm
cups-libs-1.1.17-13.3.51.i386.rpm

ia64:
cups-1.1.17-13.3.51.ia64.rpm
cups-debuginfo-1.1.17-13.3.51.i386.rpm
cups-debuginfo-1.1.17-13.3.51.ia64.rpm
cups-devel-1.1.17-13.3.51.ia64.rpm
cups-libs-1.1.17-13.3.51.i386.rpm
cups-libs-1.1.17-13.3.51.ia64.rpm

x86_64:
cups-1.1.17-13.3.51.x86_64.rpm
cups-debuginfo-1.1.17-13.3.51.i386.rpm
cups-debuginfo-1.1.17-13.3.51.x86_64.rpm
cups-devel-1.1.17-13.3.51.x86_64.rpm
cups-libs-1.1.17-13.3.51.i386.rpm
cups-libs-1.1.17-13.3.51.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0596
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0597
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHws+IXlSAg2UNWIIRAqdPAJwLMg8/K2+HGWaEcVtGJsXSbtP1jgCgpE9+
JZuPcxY0STp2AqKp4pE3wRI=
=3O5e
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cups security update
Advisory ID:       RHSA-2008:0161-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0161.html
Issue date:        2008-02-25
CVE Names:         CVE-2008-0596 CVE-2008-0597 
=====================================================================

1. Summary:

Updated cups packages that fix two security issues  are now available
for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX(R) operating systems.

A flaw was found in the way CUPS handled the addition and removal of remote
shared printers via IPP.  A remote attacker could send malicious UDP IPP
packets causing the CUPS daemon to attempt to dereference already freed
memory and crash. (CVE-2008-0597)

A memory management flaw was found in the way CUPS handled the addition and
removal of remote shared printers via IPP.  When shared printer was
removed, allocated memory was not properly freed, leading to a memory leak
possibly causing CUPS daemon crash after exhausting available memory.
(CVE-2008-0596)

These issues were found during the investigation of CVE-2008-0882, which
did not affect Red Hat Enterprise Linux 4.

Note that the default configuration of CUPS on Red Hat Enterprise Linux
4 allow requests of this type only from the local subnet.

All CUPS users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

433825 - CVE-2008-0596 cups: memory leak handling IPP browse requests
433847 - CVE-2008-0597 cups: dereference of free'd memory handling IPP browse requests

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.el4_6.5.src.rpm

i386:
cups-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm

ia64:
cups-1.1.22-0.rc1.9.20.2.el4_6.5.ia64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.ia64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.5.ia64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.ia64.rpm

ppc:
cups-1.1.22-0.rc1.9.20.2.el4_6.5.ppc.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.ppc.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.ppc64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.5.ppc.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.ppc.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.ppc64.rpm

s390:
cups-1.1.22-0.rc1.9.20.2.el4_6.5.s390.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.s390.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.5.s390.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.s390.rpm

s390x:
cups-1.1.22-0.rc1.9.20.2.el4_6.5.s390x.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.s390.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.s390x.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.5.s390x.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.s390.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.s390x.rpm

x86_64:
cups-1.1.22-0.rc1.9.20.2.el4_6.5.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.5.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.el4_6.5.src.rpm

i386:
cups-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm

x86_64:
cups-1.1.22-0.rc1.9.20.2.el4_6.5.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.5.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.el4_6.5.src.rpm

i386:
cups-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm

ia64:
cups-1.1.22-0.rc1.9.20.2.el4_6.5.ia64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.ia64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.5.ia64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.ia64.rpm

x86_64:
cups-1.1.22-0.rc1.9.20.2.el4_6.5.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.5.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.el4_6.5.src.rpm

i386:
cups-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm

ia64:
cups-1.1.22-0.rc1.9.20.2.el4_6.5.ia64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.ia64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.5.ia64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.ia64.rpm

x86_64:
cups-1.1.22-0.rc1.9.20.2.el4_6.5.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.5.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.5.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0596
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0597
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHws+eXlSAg2UNWIIRAiLDAJ9/0vK7RxY5i8MPBSf5tvl/RM7lVACcCjUz
3IQgbJDXzJ9xpD+OUjWES7Y=
=B2Se
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR8NS4Sh9+71yA2DNAQJRbgP+P7z4UIlCc+yB1bYvjFXMluFo6uyj+OsI
PrR1GPBHm5Om8nxIYb6UbkkxpWJmM4WKwxi3b3tcLeUlX25nTEI3eTwWyY44KtZT
pbScb2d+l95aJf/WwqSOI3plP/9FmFN0gu3sLH9ZYsvRv92XYMVAJZaEmhWlPpyE
oHTXmJ7ApfI=
=5Lhq
-----END PGP SIGNATURE-----