-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2009.0529 -- [UNIX/Linux][RedHat]
                       cups: Execute Arbitrary Code
                                4 June 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              cups
Publisher:            Red Hat
Operating System:     Red Hat Linux 5
                      Red Hat Linux 4
                      Red Hat Linux 3
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2009-0949 CVE-2009-0791 CVE-2009-1196

Ref:                  ESB-2009.0523

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2009-1082.html
                      https://rhn.redhat.com/errata/RHSA-2009-1083.html

Comment: This advisory contains two (2) Red Hat Security Bulletins.
         
         This advisory references vulnerabilities in products which run on
         platforms other than RedHat. It is recommended that administrators
         running cups check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cups security update
Advisory ID:       RHSA-2009:1082-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1082.html
Issue date:        2009-06-03
CVE Names:         CVE-2009-0949 
=====================================================================

1. Summary:

Updated cups packages that fix one security issue are now available for Red
Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The Common UNIX® Printing System (CUPS) provides a portable printing layer
for UNIX operating systems. The Internet Printing Protocol (IPP) allows
users to print and manage printing-related tasks over a network. 

A NULL pointer dereference flaw was found in the CUPS IPP routine, used for
processing incoming IPP requests for the CUPS scheduler. An attacker could
use this flaw to send specially-crafted IPP requests that would crash the
cupsd daemon. (CVE-2009-0949)

Red Hat would like to thank Anibal Sacco from Core Security Technologies
for reporting this issue.

Users of cups are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the cupsd daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

500972 - CVE-2009-0949 cups: IPP_TAG_UNSUPPORTED handling NULL pointer dereference DoS

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.3.7-8.el5_3.6.src.rpm

i386:
cups-1.3.7-8.el5_3.6.i386.rpm
cups-debuginfo-1.3.7-8.el5_3.6.i386.rpm
cups-libs-1.3.7-8.el5_3.6.i386.rpm
cups-lpd-1.3.7-8.el5_3.6.i386.rpm

x86_64:
cups-1.3.7-8.el5_3.6.x86_64.rpm
cups-debuginfo-1.3.7-8.el5_3.6.i386.rpm
cups-debuginfo-1.3.7-8.el5_3.6.x86_64.rpm
cups-libs-1.3.7-8.el5_3.6.i386.rpm
cups-libs-1.3.7-8.el5_3.6.x86_64.rpm
cups-lpd-1.3.7-8.el5_3.6.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.3.7-8.el5_3.6.src.rpm

i386:
cups-debuginfo-1.3.7-8.el5_3.6.i386.rpm
cups-devel-1.3.7-8.el5_3.6.i386.rpm

x86_64:
cups-debuginfo-1.3.7-8.el5_3.6.i386.rpm
cups-debuginfo-1.3.7-8.el5_3.6.x86_64.rpm
cups-devel-1.3.7-8.el5_3.6.i386.rpm
cups-devel-1.3.7-8.el5_3.6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cups-1.3.7-8.el5_3.6.src.rpm

i386:
cups-1.3.7-8.el5_3.6.i386.rpm
cups-debuginfo-1.3.7-8.el5_3.6.i386.rpm
cups-devel-1.3.7-8.el5_3.6.i386.rpm
cups-libs-1.3.7-8.el5_3.6.i386.rpm
cups-lpd-1.3.7-8.el5_3.6.i386.rpm

ia64:
cups-1.3.7-8.el5_3.6.ia64.rpm
cups-debuginfo-1.3.7-8.el5_3.6.i386.rpm
cups-debuginfo-1.3.7-8.el5_3.6.ia64.rpm
cups-devel-1.3.7-8.el5_3.6.ia64.rpm
cups-libs-1.3.7-8.el5_3.6.i386.rpm
cups-libs-1.3.7-8.el5_3.6.ia64.rpm
cups-lpd-1.3.7-8.el5_3.6.ia64.rpm

ppc:
cups-1.3.7-8.el5_3.6.ppc.rpm
cups-debuginfo-1.3.7-8.el5_3.6.ppc.rpm
cups-debuginfo-1.3.7-8.el5_3.6.ppc64.rpm
cups-devel-1.3.7-8.el5_3.6.ppc.rpm
cups-devel-1.3.7-8.el5_3.6.ppc64.rpm
cups-libs-1.3.7-8.el5_3.6.ppc.rpm
cups-libs-1.3.7-8.el5_3.6.ppc64.rpm
cups-lpd-1.3.7-8.el5_3.6.ppc.rpm

s390x:
cups-1.3.7-8.el5_3.6.s390x.rpm
cups-debuginfo-1.3.7-8.el5_3.6.s390.rpm
cups-debuginfo-1.3.7-8.el5_3.6.s390x.rpm
cups-devel-1.3.7-8.el5_3.6.s390.rpm
cups-devel-1.3.7-8.el5_3.6.s390x.rpm
cups-libs-1.3.7-8.el5_3.6.s390.rpm
cups-libs-1.3.7-8.el5_3.6.s390x.rpm
cups-lpd-1.3.7-8.el5_3.6.s390x.rpm

x86_64:
cups-1.3.7-8.el5_3.6.x86_64.rpm
cups-debuginfo-1.3.7-8.el5_3.6.i386.rpm
cups-debuginfo-1.3.7-8.el5_3.6.x86_64.rpm
cups-devel-1.3.7-8.el5_3.6.i386.rpm
cups-devel-1.3.7-8.el5_3.6.x86_64.rpm
cups-libs-1.3.7-8.el5_3.6.i386.rpm
cups-libs-1.3.7-8.el5_3.6.x86_64.rpm
cups-lpd-1.3.7-8.el5_3.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0949
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKJp5PXlSAg2UNWIIRAtdcAJ9QO/S9addOirBzshz4y6YEcySEjQCgpPFL
MD2YG7rHC3eoe+jMn38lOao=
=OkCA
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cups security update
Advisory ID:       RHSA-2009:1083-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1083.html
Issue date:        2009-06-03
CVE Names:         CVE-2009-0791 CVE-2009-0949 CVE-2009-1196 
=====================================================================

1. Summary:

Updated cups packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 3 and 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The Common UNIX® Printing System (CUPS) provides a portable printing layer
for UNIX operating systems. The Internet Printing Protocol (IPP) allows
users to print and manage printing-related tasks over a network. The CUPS
"pdftops" filter converts Portable Document Format (PDF) files to
PostScript. "pdftops" is based on Xpdf and the CUPS imaging library.

A NULL pointer dereference flaw was found in the CUPS IPP routine, used for
processing incoming IPP requests for the CUPS scheduler. An attacker could
use this flaw to send specially-crafted IPP requests that would crash the
cupsd daemon. (CVE-2009-0949)

A use-after-free flaw was found in the CUPS scheduler directory services
routine, used to process data about available printers and printer classes.
An attacker could use this flaw to cause a denial of service (cupsd daemon
stop or crash). (CVE-2009-1196)

Multiple integer overflows flaws, leading to heap-based buffer overflows,
were found in the CUPS "pdftops" filter. An attacker could create a
malicious PDF file that would cause "pdftops" to crash or, potentially,
execute arbitrary code as the "lp" user if the file was printed.
(CVE-2009-0791)

Red Hat would like to thank Anibal Sacco from Core Security Technologies
for reporting the CVE-2009-0949 flaw, and Swen van Brussel for reporting
the CVE-2009-1196 flaw.

Users of cups are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the cupsd daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

491840 - CVE-2009-0791 cups: Multiple integer overflows in the CUPS "pdftops" filter
497135 - CVE-2009-1196 cups: DoS (stop, crash) by  renewing CUPS browse packets
500972 - CVE-2009-0949 cups: IPP_TAG_UNSUPPORTED handling NULL pointer dereference DoS

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cups-1.1.17-13.3.62.src.rpm

i386:
cups-1.1.17-13.3.62.i386.rpm
cups-debuginfo-1.1.17-13.3.62.i386.rpm
cups-devel-1.1.17-13.3.62.i386.rpm
cups-libs-1.1.17-13.3.62.i386.rpm

ia64:
cups-1.1.17-13.3.62.ia64.rpm
cups-debuginfo-1.1.17-13.3.62.i386.rpm
cups-debuginfo-1.1.17-13.3.62.ia64.rpm
cups-devel-1.1.17-13.3.62.ia64.rpm
cups-libs-1.1.17-13.3.62.i386.rpm
cups-libs-1.1.17-13.3.62.ia64.rpm

ppc:
cups-1.1.17-13.3.62.ppc.rpm
cups-debuginfo-1.1.17-13.3.62.ppc.rpm
cups-debuginfo-1.1.17-13.3.62.ppc64.rpm
cups-devel-1.1.17-13.3.62.ppc.rpm
cups-libs-1.1.17-13.3.62.ppc.rpm
cups-libs-1.1.17-13.3.62.ppc64.rpm

s390:
cups-1.1.17-13.3.62.s390.rpm
cups-debuginfo-1.1.17-13.3.62.s390.rpm
cups-devel-1.1.17-13.3.62.s390.rpm
cups-libs-1.1.17-13.3.62.s390.rpm

s390x:
cups-1.1.17-13.3.62.s390x.rpm
cups-debuginfo-1.1.17-13.3.62.s390.rpm
cups-debuginfo-1.1.17-13.3.62.s390x.rpm
cups-devel-1.1.17-13.3.62.s390x.rpm
cups-libs-1.1.17-13.3.62.s390.rpm
cups-libs-1.1.17-13.3.62.s390x.rpm

x86_64:
cups-1.1.17-13.3.62.x86_64.rpm
cups-debuginfo-1.1.17-13.3.62.i386.rpm
cups-debuginfo-1.1.17-13.3.62.x86_64.rpm
cups-devel-1.1.17-13.3.62.x86_64.rpm
cups-libs-1.1.17-13.3.62.i386.rpm
cups-libs-1.1.17-13.3.62.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/cups-1.1.17-13.3.62.src.rpm

i386:
cups-1.1.17-13.3.62.i386.rpm
cups-debuginfo-1.1.17-13.3.62.i386.rpm
cups-devel-1.1.17-13.3.62.i386.rpm
cups-libs-1.1.17-13.3.62.i386.rpm

x86_64:
cups-1.1.17-13.3.62.x86_64.rpm
cups-debuginfo-1.1.17-13.3.62.i386.rpm
cups-debuginfo-1.1.17-13.3.62.x86_64.rpm
cups-devel-1.1.17-13.3.62.x86_64.rpm
cups-libs-1.1.17-13.3.62.i386.rpm
cups-libs-1.1.17-13.3.62.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cups-1.1.17-13.3.62.src.rpm

i386:
cups-1.1.17-13.3.62.i386.rpm
cups-debuginfo-1.1.17-13.3.62.i386.rpm
cups-devel-1.1.17-13.3.62.i386.rpm
cups-libs-1.1.17-13.3.62.i386.rpm

ia64:
cups-1.1.17-13.3.62.ia64.rpm
cups-debuginfo-1.1.17-13.3.62.i386.rpm
cups-debuginfo-1.1.17-13.3.62.ia64.rpm
cups-devel-1.1.17-13.3.62.ia64.rpm
cups-libs-1.1.17-13.3.62.i386.rpm
cups-libs-1.1.17-13.3.62.ia64.rpm

x86_64:
cups-1.1.17-13.3.62.x86_64.rpm
cups-debuginfo-1.1.17-13.3.62.i386.rpm
cups-debuginfo-1.1.17-13.3.62.x86_64.rpm
cups-devel-1.1.17-13.3.62.x86_64.rpm
cups-libs-1.1.17-13.3.62.i386.rpm
cups-libs-1.1.17-13.3.62.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cups-1.1.17-13.3.62.src.rpm

i386:
cups-1.1.17-13.3.62.i386.rpm
cups-debuginfo-1.1.17-13.3.62.i386.rpm
cups-devel-1.1.17-13.3.62.i386.rpm
cups-libs-1.1.17-13.3.62.i386.rpm

ia64:
cups-1.1.17-13.3.62.ia64.rpm
cups-debuginfo-1.1.17-13.3.62.i386.rpm
cups-debuginfo-1.1.17-13.3.62.ia64.rpm
cups-devel-1.1.17-13.3.62.ia64.rpm
cups-libs-1.1.17-13.3.62.i386.rpm
cups-libs-1.1.17-13.3.62.ia64.rpm

x86_64:
cups-1.1.17-13.3.62.x86_64.rpm
cups-debuginfo-1.1.17-13.3.62.i386.rpm
cups-debuginfo-1.1.17-13.3.62.x86_64.rpm
cups-devel-1.1.17-13.3.62.x86_64.rpm
cups-libs-1.1.17-13.3.62.i386.rpm
cups-libs-1.1.17-13.3.62.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/cups-1.1.22-0.rc1.9.32.el4_8.3.src.rpm

i386:
cups-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-devel-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm

ia64:
cups-1.1.22-0.rc1.9.32.el4_8.3.ia64.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.ia64.rpm
cups-devel-1.1.22-0.rc1.9.32.el4_8.3.ia64.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.ia64.rpm

ppc:
cups-1.1.22-0.rc1.9.32.el4_8.3.ppc.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.ppc.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.ppc64.rpm
cups-devel-1.1.22-0.rc1.9.32.el4_8.3.ppc.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.ppc.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.ppc64.rpm

s390:
cups-1.1.22-0.rc1.9.32.el4_8.3.s390.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.s390.rpm
cups-devel-1.1.22-0.rc1.9.32.el4_8.3.s390.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.s390.rpm

s390x:
cups-1.1.22-0.rc1.9.32.el4_8.3.s390x.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.s390.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.s390x.rpm
cups-devel-1.1.22-0.rc1.9.32.el4_8.3.s390x.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.s390.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.s390x.rpm

x86_64:
cups-1.1.22-0.rc1.9.32.el4_8.3.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.32.el4_8.3.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/cups-1.1.22-0.rc1.9.32.el4_8.3.src.rpm

i386:
cups-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-devel-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm

x86_64:
cups-1.1.22-0.rc1.9.32.el4_8.3.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.32.el4_8.3.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/cups-1.1.22-0.rc1.9.32.el4_8.3.src.rpm

i386:
cups-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-devel-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm

ia64:
cups-1.1.22-0.rc1.9.32.el4_8.3.ia64.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.ia64.rpm
cups-devel-1.1.22-0.rc1.9.32.el4_8.3.ia64.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.ia64.rpm

x86_64:
cups-1.1.22-0.rc1.9.32.el4_8.3.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.32.el4_8.3.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/cups-1.1.22-0.rc1.9.32.el4_8.3.src.rpm

i386:
cups-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-devel-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm

ia64:
cups-1.1.22-0.rc1.9.32.el4_8.3.ia64.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.ia64.rpm
cups-devel-1.1.22-0.rc1.9.32.el4_8.3.ia64.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.ia64.rpm

x86_64:
cups-1.1.22-0.rc1.9.32.el4_8.3.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.32.el4_8.3.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.32.el4_8.3.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.i386.rpm
cups-libs-1.1.22-0.rc1.9.32.el4_8.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0949
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1196
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKJp6ZXlSAg2UNWIIRAlzIAJ9F8fzq1q9WNhPtjlXgh67L9kYAdQCggtJb
6XEOZHSLXuX8BlfypjYoddc=
=BA5Y
- -----END PGP SIGNATURE-----
- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKJw0yNVH5XJJInbgRAmZiAJ9lDKcHDacurf+KF5ZBQODl3QHFkgCfRKOS
QXxQqMPPd5a3022JCMyCALA=
=n6mT
-----END PGP SIGNATURE-----