-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0303
                      Moderate: cups security update
                               1 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Modify Arbitrary Files   -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5519  

Reference:         ESB-2013.0015
                   ESB-2012.1188

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0580.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: cups security update
Advisory ID:       RHSA-2013:0580-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0580.html
Issue date:        2013-02-28
CVE Names:         CVE-2012-5519 
=====================================================================

1. Summary:

Updated cups packages that fix one security issue are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.

It was discovered that CUPS administrative users (members of the
SystemGroups groups) who are permitted to perform CUPS configuration
changes via the CUPS web interface could manipulate the CUPS configuration
to gain unintended privileges. Such users could read or write arbitrary
files with the privileges of the CUPS daemon, possibly allowing them to
run arbitrary code with root privileges. (CVE-2012-5519)

After installing this update, the ability to change certain CUPS
configuration directives remotely will be disabled by default. The newly
introduced ConfigurationChangeRestriction directive can be used to enable
the changing of the restricted directives remotely. Refer to Red Hat
Bugzilla bug 875898 for more details and the list of restricted directives.

All users of cups are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing this
update, the cupsd daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

875898 - CVE-2012-5519 cups: privilege escalation for users of the CUPS SystemGroup group

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.3.7-30.el5_9.3.src.rpm

i386:
cups-1.3.7-30.el5_9.3.i386.rpm
cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm
cups-libs-1.3.7-30.el5_9.3.i386.rpm
cups-lpd-1.3.7-30.el5_9.3.i386.rpm

x86_64:
cups-1.3.7-30.el5_9.3.x86_64.rpm
cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm
cups-debuginfo-1.3.7-30.el5_9.3.x86_64.rpm
cups-libs-1.3.7-30.el5_9.3.i386.rpm
cups-libs-1.3.7-30.el5_9.3.x86_64.rpm
cups-lpd-1.3.7-30.el5_9.3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.3.7-30.el5_9.3.src.rpm

i386:
cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm
cups-devel-1.3.7-30.el5_9.3.i386.rpm

x86_64:
cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm
cups-debuginfo-1.3.7-30.el5_9.3.x86_64.rpm
cups-devel-1.3.7-30.el5_9.3.i386.rpm
cups-devel-1.3.7-30.el5_9.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cups-1.3.7-30.el5_9.3.src.rpm

i386:
cups-1.3.7-30.el5_9.3.i386.rpm
cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm
cups-devel-1.3.7-30.el5_9.3.i386.rpm
cups-libs-1.3.7-30.el5_9.3.i386.rpm
cups-lpd-1.3.7-30.el5_9.3.i386.rpm

ia64:
cups-1.3.7-30.el5_9.3.ia64.rpm
cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm
cups-debuginfo-1.3.7-30.el5_9.3.ia64.rpm
cups-devel-1.3.7-30.el5_9.3.ia64.rpm
cups-libs-1.3.7-30.el5_9.3.i386.rpm
cups-libs-1.3.7-30.el5_9.3.ia64.rpm
cups-lpd-1.3.7-30.el5_9.3.ia64.rpm

ppc:
cups-1.3.7-30.el5_9.3.ppc.rpm
cups-debuginfo-1.3.7-30.el5_9.3.ppc.rpm
cups-debuginfo-1.3.7-30.el5_9.3.ppc64.rpm
cups-devel-1.3.7-30.el5_9.3.ppc.rpm
cups-devel-1.3.7-30.el5_9.3.ppc64.rpm
cups-libs-1.3.7-30.el5_9.3.ppc.rpm
cups-libs-1.3.7-30.el5_9.3.ppc64.rpm
cups-lpd-1.3.7-30.el5_9.3.ppc.rpm

s390x:
cups-1.3.7-30.el5_9.3.s390x.rpm
cups-debuginfo-1.3.7-30.el5_9.3.s390.rpm
cups-debuginfo-1.3.7-30.el5_9.3.s390x.rpm
cups-devel-1.3.7-30.el5_9.3.s390.rpm
cups-devel-1.3.7-30.el5_9.3.s390x.rpm
cups-libs-1.3.7-30.el5_9.3.s390.rpm
cups-libs-1.3.7-30.el5_9.3.s390x.rpm
cups-lpd-1.3.7-30.el5_9.3.s390x.rpm

x86_64:
cups-1.3.7-30.el5_9.3.x86_64.rpm
cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm
cups-debuginfo-1.3.7-30.el5_9.3.x86_64.rpm
cups-devel-1.3.7-30.el5_9.3.i386.rpm
cups-devel-1.3.7-30.el5_9.3.x86_64.rpm
cups-libs-1.3.7-30.el5_9.3.i386.rpm
cups-libs-1.3.7-30.el5_9.3.x86_64.rpm
cups-lpd-1.3.7-30.el5_9.3.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm

i386:
cups-1.4.2-50.el6_4.4.i686.rpm
cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm
cups-libs-1.4.2-50.el6_4.4.i686.rpm
cups-lpd-1.4.2-50.el6_4.4.i686.rpm

x86_64:
cups-1.4.2-50.el6_4.4.x86_64.rpm
cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm
cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm
cups-libs-1.4.2-50.el6_4.4.i686.rpm
cups-libs-1.4.2-50.el6_4.4.x86_64.rpm
cups-lpd-1.4.2-50.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm

i386:
cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm
cups-devel-1.4.2-50.el6_4.4.i686.rpm
cups-php-1.4.2-50.el6_4.4.i686.rpm

x86_64:
cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm
cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm
cups-devel-1.4.2-50.el6_4.4.i686.rpm
cups-devel-1.4.2-50.el6_4.4.x86_64.rpm
cups-php-1.4.2-50.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm

x86_64:
cups-1.4.2-50.el6_4.4.x86_64.rpm
cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm
cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm
cups-libs-1.4.2-50.el6_4.4.i686.rpm
cups-libs-1.4.2-50.el6_4.4.x86_64.rpm
cups-lpd-1.4.2-50.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm

x86_64:
cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm
cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm
cups-devel-1.4.2-50.el6_4.4.i686.rpm
cups-devel-1.4.2-50.el6_4.4.x86_64.rpm
cups-php-1.4.2-50.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm

i386:
cups-1.4.2-50.el6_4.4.i686.rpm
cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm
cups-devel-1.4.2-50.el6_4.4.i686.rpm
cups-libs-1.4.2-50.el6_4.4.i686.rpm
cups-lpd-1.4.2-50.el6_4.4.i686.rpm

ppc64:
cups-1.4.2-50.el6_4.4.ppc64.rpm
cups-debuginfo-1.4.2-50.el6_4.4.ppc.rpm
cups-debuginfo-1.4.2-50.el6_4.4.ppc64.rpm
cups-devel-1.4.2-50.el6_4.4.ppc.rpm
cups-devel-1.4.2-50.el6_4.4.ppc64.rpm
cups-libs-1.4.2-50.el6_4.4.ppc.rpm
cups-libs-1.4.2-50.el6_4.4.ppc64.rpm
cups-lpd-1.4.2-50.el6_4.4.ppc64.rpm

s390x:
cups-1.4.2-50.el6_4.4.s390x.rpm
cups-debuginfo-1.4.2-50.el6_4.4.s390.rpm
cups-debuginfo-1.4.2-50.el6_4.4.s390x.rpm
cups-devel-1.4.2-50.el6_4.4.s390.rpm
cups-devel-1.4.2-50.el6_4.4.s390x.rpm
cups-libs-1.4.2-50.el6_4.4.s390.rpm
cups-libs-1.4.2-50.el6_4.4.s390x.rpm
cups-lpd-1.4.2-50.el6_4.4.s390x.rpm

x86_64:
cups-1.4.2-50.el6_4.4.x86_64.rpm
cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm
cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm
cups-devel-1.4.2-50.el6_4.4.i686.rpm
cups-devel-1.4.2-50.el6_4.4.x86_64.rpm
cups-libs-1.4.2-50.el6_4.4.i686.rpm
cups-libs-1.4.2-50.el6_4.4.x86_64.rpm
cups-lpd-1.4.2-50.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm

i386:
cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm
cups-php-1.4.2-50.el6_4.4.i686.rpm

ppc64:
cups-debuginfo-1.4.2-50.el6_4.4.ppc64.rpm
cups-php-1.4.2-50.el6_4.4.ppc64.rpm

s390x:
cups-debuginfo-1.4.2-50.el6_4.4.s390x.rpm
cups-php-1.4.2-50.el6_4.4.s390x.rpm

x86_64:
cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm
cups-php-1.4.2-50.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm

i386:
cups-1.4.2-50.el6_4.4.i686.rpm
cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm
cups-devel-1.4.2-50.el6_4.4.i686.rpm
cups-libs-1.4.2-50.el6_4.4.i686.rpm
cups-lpd-1.4.2-50.el6_4.4.i686.rpm

x86_64:
cups-1.4.2-50.el6_4.4.x86_64.rpm
cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm
cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm
cups-devel-1.4.2-50.el6_4.4.i686.rpm
cups-devel-1.4.2-50.el6_4.4.x86_64.rpm
cups-libs-1.4.2-50.el6_4.4.i686.rpm
cups-libs-1.4.2-50.el6_4.4.x86_64.rpm
cups-lpd-1.4.2-50.el6_4.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm

i386:
cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm
cups-php-1.4.2-50.el6_4.4.i686.rpm

x86_64:
cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm
cups-php-1.4.2-50.el6_4.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5519.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRL6vPXlSAg2UNWIIRAgfRAJ45P5PpTxCh/Af2ihj7wuSv7ACeBQCfcg2V
+0Zi945sHm5HZZBwd0qo6UM=
=EmrA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=knKv
-----END PGP SIGNATURE-----