-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0214
                      Moderate: cups security update
                               4 March 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-0302 CVE-2009-3553 

Reference:         ESB-2009.1543

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2010-0129.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: cups security update
Advisory ID:       RHSA-2010:0129-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0129.html
Issue date:        2010-03-03
CVE Names:         CVE-2010-0302 
=====================================================================

1. Summary:

Updated cups packages that fix one security issue are now available for Red
Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX operating systems.

It was discovered that the Red Hat Security Advisory RHSA-2009:1595 did not
fully correct the use-after-free flaw in the way CUPS handled references in
its file descriptors-handling interface. A remote attacker could send
specially-crafted queries to the CUPS server, causing it to crash.
(CVE-2010-0302)

Users of cups are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the cupsd daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

557775 - CVE-2010-0302 cups Incomplete fix for CVE-2009-3553

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.3.7-11.el5_4.6.src.rpm

i386:
cups-1.3.7-11.el5_4.6.i386.rpm
cups-debuginfo-1.3.7-11.el5_4.6.i386.rpm
cups-libs-1.3.7-11.el5_4.6.i386.rpm
cups-lpd-1.3.7-11.el5_4.6.i386.rpm

x86_64:
cups-1.3.7-11.el5_4.6.x86_64.rpm
cups-debuginfo-1.3.7-11.el5_4.6.i386.rpm
cups-debuginfo-1.3.7-11.el5_4.6.x86_64.rpm
cups-libs-1.3.7-11.el5_4.6.i386.rpm
cups-libs-1.3.7-11.el5_4.6.x86_64.rpm
cups-lpd-1.3.7-11.el5_4.6.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.3.7-11.el5_4.6.src.rpm

i386:
cups-debuginfo-1.3.7-11.el5_4.6.i386.rpm
cups-devel-1.3.7-11.el5_4.6.i386.rpm

x86_64:
cups-debuginfo-1.3.7-11.el5_4.6.i386.rpm
cups-debuginfo-1.3.7-11.el5_4.6.x86_64.rpm
cups-devel-1.3.7-11.el5_4.6.i386.rpm
cups-devel-1.3.7-11.el5_4.6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cups-1.3.7-11.el5_4.6.src.rpm

i386:
cups-1.3.7-11.el5_4.6.i386.rpm
cups-debuginfo-1.3.7-11.el5_4.6.i386.rpm
cups-devel-1.3.7-11.el5_4.6.i386.rpm
cups-libs-1.3.7-11.el5_4.6.i386.rpm
cups-lpd-1.3.7-11.el5_4.6.i386.rpm

ia64:
cups-1.3.7-11.el5_4.6.ia64.rpm
cups-debuginfo-1.3.7-11.el5_4.6.i386.rpm
cups-debuginfo-1.3.7-11.el5_4.6.ia64.rpm
cups-devel-1.3.7-11.el5_4.6.ia64.rpm
cups-libs-1.3.7-11.el5_4.6.i386.rpm
cups-libs-1.3.7-11.el5_4.6.ia64.rpm
cups-lpd-1.3.7-11.el5_4.6.ia64.rpm

ppc:
cups-1.3.7-11.el5_4.6.ppc.rpm
cups-debuginfo-1.3.7-11.el5_4.6.ppc.rpm
cups-debuginfo-1.3.7-11.el5_4.6.ppc64.rpm
cups-devel-1.3.7-11.el5_4.6.ppc.rpm
cups-devel-1.3.7-11.el5_4.6.ppc64.rpm
cups-libs-1.3.7-11.el5_4.6.ppc.rpm
cups-libs-1.3.7-11.el5_4.6.ppc64.rpm
cups-lpd-1.3.7-11.el5_4.6.ppc.rpm

s390x:
cups-1.3.7-11.el5_4.6.s390x.rpm
cups-debuginfo-1.3.7-11.el5_4.6.s390.rpm
cups-debuginfo-1.3.7-11.el5_4.6.s390x.rpm
cups-devel-1.3.7-11.el5_4.6.s390.rpm
cups-devel-1.3.7-11.el5_4.6.s390x.rpm
cups-libs-1.3.7-11.el5_4.6.s390.rpm
cups-libs-1.3.7-11.el5_4.6.s390x.rpm
cups-lpd-1.3.7-11.el5_4.6.s390x.rpm

x86_64:
cups-1.3.7-11.el5_4.6.x86_64.rpm
cups-debuginfo-1.3.7-11.el5_4.6.i386.rpm
cups-debuginfo-1.3.7-11.el5_4.6.x86_64.rpm
cups-devel-1.3.7-11.el5_4.6.i386.rpm
cups-devel-1.3.7-11.el5_4.6.x86_64.rpm
cups-libs-1.3.7-11.el5_4.6.i386.rpm
cups-libs-1.3.7-11.el5_4.6.x86_64.rpm
cups-lpd-1.3.7-11.el5_4.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-0302.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLjqenXlSAg2UNWIIRArcFAJ9MJkj4+ZKbVNvuk7Wv3W3nrrM1+QCeItEi
v4KdjTOf4BuOFTpYCJDOACI=
=UI/I
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLjuI8/iFOrG6YcBERAt1lAJ0R7KiI+xhl/Vmr2LDBoZ1d0ps2xACfYKre
XUzry6bP1j2i8A2gBbzhvcQ=
=pi8f
-----END PGP SIGNATURE-----