-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0333 -- [RedHat]
                      Moderate: cups security update
                               2 April 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              cups
Publisher:            Red Hat
Operating System:     Red Hat Linux 5
                      Red Hat Linux 4
                      Red Hat Linux 3
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-1374 CVE-2008-1373 CVE-2008-0053
                      CVE-2008-0047 CVE-2005-0206 CVE-2004-0888

Ref:                  AL-2008.0031
                      ESB-2008.0309

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0206.html

Comment: Note that this advisory contains two Red Hat bulletins - one for
         Red Hat 5 and one for Red Hat 3 and 4.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: cups security update
Advisory ID:       RHSA-2008:0192-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0192.html
Issue date:        2008-04-01
CVE Names:         CVE-2008-0047 CVE-2008-0053 CVE-2008-1373 
=====================================================================

1. Summary:

Updated cups packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX(R) operating systems.

A heap buffer overflow flaw was found in a CUPS administration interface
CGI script. A local attacker able to connect to the IPP port (TCP port 631)
could send a malicious request causing the script to crash or, potentially,
execute arbitrary code as the "lp" user. Please note: the default CUPS
configuration in Red Hat Enterprise Linux 5 does not allow remote
connections to the IPP TCP port. (CVE-2008-0047)

Red Hat would like to thank "regenrecht" for reporting this issue.

This issue did not affect the versions of CUPS as shipped with Red Hat
Enterprise Linux 3 or 4.

Two overflows were discovered in the HP-GL/2-to-PostScript filter. An
attacker could create a malicious HP-GL/2 file that could possibly execute
arbitrary code as the "lp" user if the file is printed. (CVE-2008-0053)

A buffer overflow flaw was discovered in the GIF decoding routines used by
CUPS image converting filters "imagetops" and "imagetoraster". An attacker
could create a malicious GIF file that could possibly execute arbitrary
code as the "lp" user if the file was printed. (CVE-2008-1373)

All cups users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

436153 - CVE-2008-0047 cups: heap based buffer overflow in cgiCompileSearch()
438117 - CVE-2008-0053 cups: buffer overflows in HP-GL/2 filter
438303 - CVE-2008-1373 cups: overflow in gif image filter

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.2.4-11.14.el5_1.6.src.rpm

i386:
cups-1.2.4-11.14.el5_1.6.i386.rpm
cups-debuginfo-1.2.4-11.14.el5_1.6.i386.rpm
cups-libs-1.2.4-11.14.el5_1.6.i386.rpm
cups-lpd-1.2.4-11.14.el5_1.6.i386.rpm

x86_64:
cups-1.2.4-11.14.el5_1.6.x86_64.rpm
cups-debuginfo-1.2.4-11.14.el5_1.6.i386.rpm
cups-debuginfo-1.2.4-11.14.el5_1.6.x86_64.rpm
cups-libs-1.2.4-11.14.el5_1.6.i386.rpm
cups-libs-1.2.4-11.14.el5_1.6.x86_64.rpm
cups-lpd-1.2.4-11.14.el5_1.6.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.2.4-11.14.el5_1.6.src.rpm

i386:
cups-debuginfo-1.2.4-11.14.el5_1.6.i386.rpm
cups-devel-1.2.4-11.14.el5_1.6.i386.rpm

x86_64:
cups-debuginfo-1.2.4-11.14.el5_1.6.i386.rpm
cups-debuginfo-1.2.4-11.14.el5_1.6.x86_64.rpm
cups-devel-1.2.4-11.14.el5_1.6.i386.rpm
cups-devel-1.2.4-11.14.el5_1.6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cups-1.2.4-11.14.el5_1.6.src.rpm

i386:
cups-1.2.4-11.14.el5_1.6.i386.rpm
cups-debuginfo-1.2.4-11.14.el5_1.6.i386.rpm
cups-devel-1.2.4-11.14.el5_1.6.i386.rpm
cups-libs-1.2.4-11.14.el5_1.6.i386.rpm
cups-lpd-1.2.4-11.14.el5_1.6.i386.rpm

ia64:
cups-1.2.4-11.14.el5_1.6.ia64.rpm
cups-debuginfo-1.2.4-11.14.el5_1.6.i386.rpm
cups-debuginfo-1.2.4-11.14.el5_1.6.ia64.rpm
cups-devel-1.2.4-11.14.el5_1.6.ia64.rpm
cups-libs-1.2.4-11.14.el5_1.6.i386.rpm
cups-libs-1.2.4-11.14.el5_1.6.ia64.rpm
cups-lpd-1.2.4-11.14.el5_1.6.ia64.rpm

ppc:
cups-1.2.4-11.14.el5_1.6.ppc.rpm
cups-debuginfo-1.2.4-11.14.el5_1.6.ppc.rpm
cups-debuginfo-1.2.4-11.14.el5_1.6.ppc64.rpm
cups-devel-1.2.4-11.14.el5_1.6.ppc.rpm
cups-devel-1.2.4-11.14.el5_1.6.ppc64.rpm
cups-libs-1.2.4-11.14.el5_1.6.ppc.rpm
cups-libs-1.2.4-11.14.el5_1.6.ppc64.rpm
cups-lpd-1.2.4-11.14.el5_1.6.ppc.rpm

s390x:
cups-1.2.4-11.14.el5_1.6.s390x.rpm
cups-debuginfo-1.2.4-11.14.el5_1.6.s390.rpm
cups-debuginfo-1.2.4-11.14.el5_1.6.s390x.rpm
cups-devel-1.2.4-11.14.el5_1.6.s390.rpm
cups-devel-1.2.4-11.14.el5_1.6.s390x.rpm
cups-libs-1.2.4-11.14.el5_1.6.s390.rpm
cups-libs-1.2.4-11.14.el5_1.6.s390x.rpm
cups-lpd-1.2.4-11.14.el5_1.6.s390x.rpm

x86_64:
cups-1.2.4-11.14.el5_1.6.x86_64.rpm
cups-debuginfo-1.2.4-11.14.el5_1.6.i386.rpm
cups-debuginfo-1.2.4-11.14.el5_1.6.x86_64.rpm
cups-devel-1.2.4-11.14.el5_1.6.i386.rpm
cups-devel-1.2.4-11.14.el5_1.6.x86_64.rpm
cups-libs-1.2.4-11.14.el5_1.6.i386.rpm
cups-libs-1.2.4-11.14.el5_1.6.x86_64.rpm
cups-lpd-1.2.4-11.14.el5_1.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0047
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0053
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1373
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFH8kMSXlSAg2UNWIIRAr/jAKCUq0MUvNRjvMfgXbM/3Fv8Jvy8cwCgjPnn
QBHQj9XKMSuxQyHgxr1EBk4=
=JMg9
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: cups security update
Advisory ID:       RHSA-2008:0206-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0206.html
Issue date:        2008-04-01
CVE Names:         CVE-2008-0053 CVE-2008-1373 CVE-2008-1374 
=====================================================================

1. Summary:

Updated cups packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 3 and 4.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX(R) operating systems.

Two overflows were discovered in the HP-GL/2-to-PostScript filter. An
attacker could create a malicious HP-GL/2 file that could possibly execute
arbitrary code as the "lp" user if the file is printed. (CVE-2008-0053)

A buffer overflow flaw was discovered in the GIF decoding routines used by
CUPS image converting filters "imagetops" and "imagetoraster". An attacker
could create a malicious GIF file that could possibly execute arbitrary
code as the "lp" user if the file was printed. (CVE-2008-1373)

It was discovered that the patch used to address CVE-2004-0888 in CUPS
packages in Red Hat Enterprise Linux 3 and 4 did not completely resolve the
integer overflow in the "pdftops" filter on 64-bit platforms.  An attacker
could create a malicious PDF file that could possibly execute arbitrary
code as the "lp" user if the file was printed. (CVE-2008-1374)

All cups users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

438117 - CVE-2008-0053 cups: buffer overflows in HP-GL/2 filter
438303 - CVE-2008-1373 cups: overflow in gif image filter
438336 - CVE-2008-1374 cups: incomplete fix for CVE-2004-0888 / CVE-2005-0206

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cups-1.1.17-13.3.52.src.rpm

i386:
cups-1.1.17-13.3.52.i386.rpm
cups-debuginfo-1.1.17-13.3.52.i386.rpm
cups-devel-1.1.17-13.3.52.i386.rpm
cups-libs-1.1.17-13.3.52.i386.rpm

ia64:
cups-1.1.17-13.3.52.ia64.rpm
cups-debuginfo-1.1.17-13.3.52.i386.rpm
cups-debuginfo-1.1.17-13.3.52.ia64.rpm
cups-devel-1.1.17-13.3.52.ia64.rpm
cups-libs-1.1.17-13.3.52.i386.rpm
cups-libs-1.1.17-13.3.52.ia64.rpm

ppc:
cups-1.1.17-13.3.52.ppc.rpm
cups-debuginfo-1.1.17-13.3.52.ppc.rpm
cups-debuginfo-1.1.17-13.3.52.ppc64.rpm
cups-devel-1.1.17-13.3.52.ppc.rpm
cups-libs-1.1.17-13.3.52.ppc.rpm
cups-libs-1.1.17-13.3.52.ppc64.rpm

s390:
cups-1.1.17-13.3.52.s390.rpm
cups-debuginfo-1.1.17-13.3.52.s390.rpm
cups-devel-1.1.17-13.3.52.s390.rpm
cups-libs-1.1.17-13.3.52.s390.rpm

s390x:
cups-1.1.17-13.3.52.s390x.rpm
cups-debuginfo-1.1.17-13.3.52.s390.rpm
cups-debuginfo-1.1.17-13.3.52.s390x.rpm
cups-devel-1.1.17-13.3.52.s390x.rpm
cups-libs-1.1.17-13.3.52.s390.rpm
cups-libs-1.1.17-13.3.52.s390x.rpm

x86_64:
cups-1.1.17-13.3.52.x86_64.rpm
cups-debuginfo-1.1.17-13.3.52.i386.rpm
cups-debuginfo-1.1.17-13.3.52.x86_64.rpm
cups-devel-1.1.17-13.3.52.x86_64.rpm
cups-libs-1.1.17-13.3.52.i386.rpm
cups-libs-1.1.17-13.3.52.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/cups-1.1.17-13.3.52.src.rpm

i386:
cups-1.1.17-13.3.52.i386.rpm
cups-debuginfo-1.1.17-13.3.52.i386.rpm
cups-devel-1.1.17-13.3.52.i386.rpm
cups-libs-1.1.17-13.3.52.i386.rpm

x86_64:
cups-1.1.17-13.3.52.x86_64.rpm
cups-debuginfo-1.1.17-13.3.52.i386.rpm
cups-debuginfo-1.1.17-13.3.52.x86_64.rpm
cups-devel-1.1.17-13.3.52.x86_64.rpm
cups-libs-1.1.17-13.3.52.i386.rpm
cups-libs-1.1.17-13.3.52.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cups-1.1.17-13.3.52.src.rpm

i386:
cups-1.1.17-13.3.52.i386.rpm
cups-debuginfo-1.1.17-13.3.52.i386.rpm
cups-devel-1.1.17-13.3.52.i386.rpm
cups-libs-1.1.17-13.3.52.i386.rpm

ia64:
cups-1.1.17-13.3.52.ia64.rpm
cups-debuginfo-1.1.17-13.3.52.i386.rpm
cups-debuginfo-1.1.17-13.3.52.ia64.rpm
cups-devel-1.1.17-13.3.52.ia64.rpm
cups-libs-1.1.17-13.3.52.i386.rpm
cups-libs-1.1.17-13.3.52.ia64.rpm

x86_64:
cups-1.1.17-13.3.52.x86_64.rpm
cups-debuginfo-1.1.17-13.3.52.i386.rpm
cups-debuginfo-1.1.17-13.3.52.x86_64.rpm
cups-devel-1.1.17-13.3.52.x86_64.rpm
cups-libs-1.1.17-13.3.52.i386.rpm
cups-libs-1.1.17-13.3.52.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cups-1.1.17-13.3.52.src.rpm

i386:
cups-1.1.17-13.3.52.i386.rpm
cups-debuginfo-1.1.17-13.3.52.i386.rpm
cups-devel-1.1.17-13.3.52.i386.rpm
cups-libs-1.1.17-13.3.52.i386.rpm

ia64:
cups-1.1.17-13.3.52.ia64.rpm
cups-debuginfo-1.1.17-13.3.52.i386.rpm
cups-debuginfo-1.1.17-13.3.52.ia64.rpm
cups-devel-1.1.17-13.3.52.ia64.rpm
cups-libs-1.1.17-13.3.52.i386.rpm
cups-libs-1.1.17-13.3.52.ia64.rpm

x86_64:
cups-1.1.17-13.3.52.x86_64.rpm
cups-debuginfo-1.1.17-13.3.52.i386.rpm
cups-debuginfo-1.1.17-13.3.52.x86_64.rpm
cups-devel-1.1.17-13.3.52.x86_64.rpm
cups-libs-1.1.17-13.3.52.i386.rpm
cups-libs-1.1.17-13.3.52.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.el4_6.6.src.rpm

i386:
cups-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm

ia64:
cups-1.1.22-0.rc1.9.20.2.el4_6.6.ia64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.ia64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.6.ia64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.ia64.rpm

ppc:
cups-1.1.22-0.rc1.9.20.2.el4_6.6.ppc.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.ppc.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.ppc64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.6.ppc.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.ppc.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.ppc64.rpm

s390:
cups-1.1.22-0.rc1.9.20.2.el4_6.6.s390.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.s390.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.6.s390.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.s390.rpm

s390x:
cups-1.1.22-0.rc1.9.20.2.el4_6.6.s390x.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.s390.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.s390x.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.6.s390x.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.s390.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.s390x.rpm

x86_64:
cups-1.1.22-0.rc1.9.20.2.el4_6.6.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.6.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.el4_6.6.src.rpm

i386:
cups-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm

x86_64:
cups-1.1.22-0.rc1.9.20.2.el4_6.6.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.6.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.el4_6.6.src.rpm

i386:
cups-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm

ia64:
cups-1.1.22-0.rc1.9.20.2.el4_6.6.ia64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.ia64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.6.ia64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.ia64.rpm

x86_64:
cups-1.1.22-0.rc1.9.20.2.el4_6.6.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.6.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.el4_6.6.src.rpm

i386:
cups-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm

ia64:
cups-1.1.22-0.rc1.9.20.2.el4_6.6.ia64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.ia64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.6.ia64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.ia64.rpm

x86_64:
cups-1.1.22-0.rc1.9.20.2.el4_6.6.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.6.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.6.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0053
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1373
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1374
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFH8kZTXlSAg2UNWIIRAlHOAJ46SFS3kExM7B27z3s0KMApjTvNjACdFGLd
P0gRc/mNL9tsw9g2qn0qWRo=
=dvVS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR/LZ2yh9+71yA2DNAQL4IgP/d5XDLHFHZVZxYhzJMFjazCUicCRL9Nzt
jt3hxiXITITO7CuNL2Dd2rfdzX1sBFsin05kI4X0mxzJD3CFwvMygSPGa1TBHBDb
4EIz3SKb6p8nSXdLR1KZP+l0c5QZ/UepW/KbVv7nx/nhX+GQ5iwfD7aKsOJgzZ4M
Cb3zuUSYXyM=
=eR9O
-----END PGP SIGNATURE-----