-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.1124 -- [RedHat]
                      Moderate: cups security update
                             16 December 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              cups
Publisher:            Red Hat
Operating System:     Red Hat Linux 3
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-5286

Ref:                  ESB-2008.1084

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-1028.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: cups security update
Advisory ID:       RHSA-2008:1028-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-1028.html
Issue date:        2008-12-15
CVE Names:         CVE-2008-5286 
=====================================================================

1. Summary:

Updated cups packages that fix a security issue are now available for Red
Hat Enterprise Linux 3.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Description:

The Common UNIX® Printing System (CUPS) provides a portable printing layer
for UNIX operating systems.

An integer overflow flaw, leading to a heap buffer overflow, was discovered
in the Portable Network Graphics (PNG) decoding routines used by the CUPS
image-converting filters, "imagetops" and "imagetoraster". An attacker
could create a malicious PNG file that could, potentially, execute
arbitrary code as the "lp" user if the file was printed. (CVE-2008-5286)

CUPS users should upgrade to these updated packages, which contain a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata
relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red
Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cups-1.1.17-13.3.55.src.rpm

i386:
cups-1.1.17-13.3.55.i386.rpm
cups-debuginfo-1.1.17-13.3.55.i386.rpm
cups-devel-1.1.17-13.3.55.i386.rpm
cups-libs-1.1.17-13.3.55.i386.rpm

ia64:
cups-1.1.17-13.3.55.ia64.rpm
cups-debuginfo-1.1.17-13.3.55.i386.rpm
cups-debuginfo-1.1.17-13.3.55.ia64.rpm
cups-devel-1.1.17-13.3.55.ia64.rpm
cups-libs-1.1.17-13.3.55.i386.rpm
cups-libs-1.1.17-13.3.55.ia64.rpm

ppc:
cups-1.1.17-13.3.55.ppc.rpm
cups-debuginfo-1.1.17-13.3.55.ppc.rpm
cups-debuginfo-1.1.17-13.3.55.ppc64.rpm
cups-devel-1.1.17-13.3.55.ppc.rpm
cups-libs-1.1.17-13.3.55.ppc.rpm
cups-libs-1.1.17-13.3.55.ppc64.rpm

s390:
cups-1.1.17-13.3.55.s390.rpm
cups-debuginfo-1.1.17-13.3.55.s390.rpm
cups-devel-1.1.17-13.3.55.s390.rpm
cups-libs-1.1.17-13.3.55.s390.rpm

s390x:
cups-1.1.17-13.3.55.s390x.rpm
cups-debuginfo-1.1.17-13.3.55.s390.rpm
cups-debuginfo-1.1.17-13.3.55.s390x.rpm
cups-devel-1.1.17-13.3.55.s390x.rpm
cups-libs-1.1.17-13.3.55.s390.rpm
cups-libs-1.1.17-13.3.55.s390x.rpm

x86_64:
cups-1.1.17-13.3.55.x86_64.rpm
cups-debuginfo-1.1.17-13.3.55.i386.rpm
cups-debuginfo-1.1.17-13.3.55.x86_64.rpm
cups-devel-1.1.17-13.3.55.x86_64.rpm
cups-libs-1.1.17-13.3.55.i386.rpm
cups-libs-1.1.17-13.3.55.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/cups-1.1.17-13.3.55.src.rpm

i386:
cups-1.1.17-13.3.55.i386.rpm
cups-debuginfo-1.1.17-13.3.55.i386.rpm
cups-devel-1.1.17-13.3.55.i386.rpm
cups-libs-1.1.17-13.3.55.i386.rpm

x86_64:
cups-1.1.17-13.3.55.x86_64.rpm
cups-debuginfo-1.1.17-13.3.55.i386.rpm
cups-debuginfo-1.1.17-13.3.55.x86_64.rpm
cups-devel-1.1.17-13.3.55.x86_64.rpm
cups-libs-1.1.17-13.3.55.i386.rpm
cups-libs-1.1.17-13.3.55.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cups-1.1.17-13.3.55.src.rpm

i386:
cups-1.1.17-13.3.55.i386.rpm
cups-debuginfo-1.1.17-13.3.55.i386.rpm
cups-devel-1.1.17-13.3.55.i386.rpm
cups-libs-1.1.17-13.3.55.i386.rpm

ia64:
cups-1.1.17-13.3.55.ia64.rpm
cups-debuginfo-1.1.17-13.3.55.i386.rpm
cups-debuginfo-1.1.17-13.3.55.ia64.rpm
cups-devel-1.1.17-13.3.55.ia64.rpm
cups-libs-1.1.17-13.3.55.i386.rpm
cups-libs-1.1.17-13.3.55.ia64.rpm

x86_64:
cups-1.1.17-13.3.55.x86_64.rpm
cups-debuginfo-1.1.17-13.3.55.i386.rpm
cups-debuginfo-1.1.17-13.3.55.x86_64.rpm
cups-devel-1.1.17-13.3.55.x86_64.rpm
cups-libs-1.1.17-13.3.55.i386.rpm
cups-libs-1.1.17-13.3.55.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cups-1.1.17-13.3.55.src.rpm

i386:
cups-1.1.17-13.3.55.i386.rpm
cups-debuginfo-1.1.17-13.3.55.i386.rpm
cups-devel-1.1.17-13.3.55.i386.rpm
cups-libs-1.1.17-13.3.55.i386.rpm

ia64:
cups-1.1.17-13.3.55.ia64.rpm
cups-debuginfo-1.1.17-13.3.55.i386.rpm
cups-debuginfo-1.1.17-13.3.55.ia64.rpm
cups-devel-1.1.17-13.3.55.ia64.rpm
cups-libs-1.1.17-13.3.55.i386.rpm
cups-libs-1.1.17-13.3.55.ia64.rpm

x86_64:
cups-1.1.17-13.3.55.x86_64.rpm
cups-debuginfo-1.1.17-13.3.55.i386.rpm
cups-debuginfo-1.1.17-13.3.55.x86_64.rpm
cups-devel-1.1.17-13.3.55.x86_64.rpm
cups-libs-1.1.17-13.3.55.i386.rpm
cups-libs-1.1.17-13.3.55.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

6. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5286
http://www.redhat.com/security/updates/classification/#moderate

7. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJRnkTXlSAg2UNWIIRAiQMAJ9uO8IOQk+PUjnnag3ftIDS/7dw2gCgjWtV
eaoamYj1i1jM/VxFuVYkWEc=
=CMDc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSUbtgih9+71yA2DNAQI0WgQAhiYXGJllQcHBzmY9oKHvVeF+YbnjF1Aa
2dXvvdpaZcYW2vBVVWnPtIJZARafvY/OsNY0sHNfdnIGC3OekNLtaLiQSu9pTvKN
z5+oXHHs0P64oOrO5YqLECUU3/6ikFU2fRcT4EYJNg4tr07rRpWvyr2s1uKf/Eo0
NBipv8DZRfM=
=iQW8
-----END PGP SIGNATURE-----