-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1581
                      Important: cups security update
                               18 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Create Arbitrary Files -- Remote/Unauthenticated      
                   Cross-site Scripting   -- Remote with User Interaction
                   Denial of Service      -- Remote with User Interaction
                   Reduced Security       -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1159 CVE-2015-1158 CVE-2014-9679

Reference:         ESB-2015.1496
                   ESB-2015.0444

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1123.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cups security update
Advisory ID:       RHSA-2015:1123-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1123.html
Issue date:        2015-06-17
CVE Names:         CVE-2014-9679 CVE-2015-1158 CVE-2015-1159 
=====================================================================

1. Summary:

Updated cups packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

CUPS provides a portable printing layer for Linux, UNIX, and similar
operating systems.

A string reference count bug was found in cupsd, causing premature freeing
of string objects. An attacker can submit a malicious print job that
exploits this flaw to dismantle ACLs protecting privileged operations,
allowing a replacement configuration file to be uploaded which in turn
allows the attacker to run arbitrary code in the CUPS server
(CVE-2015-1158)

A cross-site scripting flaw was found in the cups web templating engine. An
attacker could use this flaw to bypass the default configuration settings 
that bind the CUPS scheduler to the 'localhost' or loopback interface.
(CVE-2015-1159)

An integer overflow leading to a heap-based buffer overflow was found in
the way cups handled compressed raster image files. An attacker could
create a specially-crafted image file, which when passed via the cups
Raster filter, could cause the cups filter to crash. (CVE-2014-9679)

Red Hat would like to thank the CERT/CC for reporting CVE-2015-1158 and 
CVE-2015-1159 issues.

All cups users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the cupsd daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1191588 - CVE-2014-9679 cups: cupsRasterReadPixels buffer overflow
1221641 - CVE-2015-1158 cups: incorrect string reference counting (VU#810572)
1221642 - CVE-2015-1159 cups: cross-site scripting flaw in CUPS web UI (VU#810572)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
cups-1.4.2-67.el6_6.1.src.rpm

i386:
cups-1.4.2-67.el6_6.1.i686.rpm
cups-debuginfo-1.4.2-67.el6_6.1.i686.rpm
cups-libs-1.4.2-67.el6_6.1.i686.rpm
cups-lpd-1.4.2-67.el6_6.1.i686.rpm

x86_64:
cups-1.4.2-67.el6_6.1.x86_64.rpm
cups-debuginfo-1.4.2-67.el6_6.1.i686.rpm
cups-debuginfo-1.4.2-67.el6_6.1.x86_64.rpm
cups-libs-1.4.2-67.el6_6.1.i686.rpm
cups-libs-1.4.2-67.el6_6.1.x86_64.rpm
cups-lpd-1.4.2-67.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
cups-debuginfo-1.4.2-67.el6_6.1.i686.rpm
cups-devel-1.4.2-67.el6_6.1.i686.rpm
cups-php-1.4.2-67.el6_6.1.i686.rpm

x86_64:
cups-debuginfo-1.4.2-67.el6_6.1.i686.rpm
cups-debuginfo-1.4.2-67.el6_6.1.x86_64.rpm
cups-devel-1.4.2-67.el6_6.1.i686.rpm
cups-devel-1.4.2-67.el6_6.1.x86_64.rpm
cups-php-1.4.2-67.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
cups-1.4.2-67.el6_6.1.src.rpm

x86_64:
cups-1.4.2-67.el6_6.1.x86_64.rpm
cups-debuginfo-1.4.2-67.el6_6.1.i686.rpm
cups-debuginfo-1.4.2-67.el6_6.1.x86_64.rpm
cups-libs-1.4.2-67.el6_6.1.i686.rpm
cups-libs-1.4.2-67.el6_6.1.x86_64.rpm
cups-lpd-1.4.2-67.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
cups-debuginfo-1.4.2-67.el6_6.1.i686.rpm
cups-debuginfo-1.4.2-67.el6_6.1.x86_64.rpm
cups-devel-1.4.2-67.el6_6.1.i686.rpm
cups-devel-1.4.2-67.el6_6.1.x86_64.rpm
cups-php-1.4.2-67.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
cups-1.4.2-67.el6_6.1.src.rpm

i386:
cups-1.4.2-67.el6_6.1.i686.rpm
cups-debuginfo-1.4.2-67.el6_6.1.i686.rpm
cups-devel-1.4.2-67.el6_6.1.i686.rpm
cups-libs-1.4.2-67.el6_6.1.i686.rpm
cups-lpd-1.4.2-67.el6_6.1.i686.rpm

ppc64:
cups-1.4.2-67.el6_6.1.ppc64.rpm
cups-debuginfo-1.4.2-67.el6_6.1.ppc.rpm
cups-debuginfo-1.4.2-67.el6_6.1.ppc64.rpm
cups-devel-1.4.2-67.el6_6.1.ppc.rpm
cups-devel-1.4.2-67.el6_6.1.ppc64.rpm
cups-libs-1.4.2-67.el6_6.1.ppc.rpm
cups-libs-1.4.2-67.el6_6.1.ppc64.rpm
cups-lpd-1.4.2-67.el6_6.1.ppc64.rpm

s390x:
cups-1.4.2-67.el6_6.1.s390x.rpm
cups-debuginfo-1.4.2-67.el6_6.1.s390.rpm
cups-debuginfo-1.4.2-67.el6_6.1.s390x.rpm
cups-devel-1.4.2-67.el6_6.1.s390.rpm
cups-devel-1.4.2-67.el6_6.1.s390x.rpm
cups-libs-1.4.2-67.el6_6.1.s390.rpm
cups-libs-1.4.2-67.el6_6.1.s390x.rpm
cups-lpd-1.4.2-67.el6_6.1.s390x.rpm

x86_64:
cups-1.4.2-67.el6_6.1.x86_64.rpm
cups-debuginfo-1.4.2-67.el6_6.1.i686.rpm
cups-debuginfo-1.4.2-67.el6_6.1.x86_64.rpm
cups-devel-1.4.2-67.el6_6.1.i686.rpm
cups-devel-1.4.2-67.el6_6.1.x86_64.rpm
cups-libs-1.4.2-67.el6_6.1.i686.rpm
cups-libs-1.4.2-67.el6_6.1.x86_64.rpm
cups-lpd-1.4.2-67.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
cups-debuginfo-1.4.2-67.el6_6.1.i686.rpm
cups-php-1.4.2-67.el6_6.1.i686.rpm

ppc64:
cups-debuginfo-1.4.2-67.el6_6.1.ppc64.rpm
cups-php-1.4.2-67.el6_6.1.ppc64.rpm

s390x:
cups-debuginfo-1.4.2-67.el6_6.1.s390x.rpm
cups-php-1.4.2-67.el6_6.1.s390x.rpm

x86_64:
cups-debuginfo-1.4.2-67.el6_6.1.x86_64.rpm
cups-php-1.4.2-67.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
cups-1.4.2-67.el6_6.1.src.rpm

i386:
cups-1.4.2-67.el6_6.1.i686.rpm
cups-debuginfo-1.4.2-67.el6_6.1.i686.rpm
cups-devel-1.4.2-67.el6_6.1.i686.rpm
cups-libs-1.4.2-67.el6_6.1.i686.rpm
cups-lpd-1.4.2-67.el6_6.1.i686.rpm

x86_64:
cups-1.4.2-67.el6_6.1.x86_64.rpm
cups-debuginfo-1.4.2-67.el6_6.1.i686.rpm
cups-debuginfo-1.4.2-67.el6_6.1.x86_64.rpm
cups-devel-1.4.2-67.el6_6.1.i686.rpm
cups-devel-1.4.2-67.el6_6.1.x86_64.rpm
cups-libs-1.4.2-67.el6_6.1.i686.rpm
cups-libs-1.4.2-67.el6_6.1.x86_64.rpm
cups-lpd-1.4.2-67.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
cups-debuginfo-1.4.2-67.el6_6.1.i686.rpm
cups-php-1.4.2-67.el6_6.1.i686.rpm

x86_64:
cups-debuginfo-1.4.2-67.el6_6.1.x86_64.rpm
cups-php-1.4.2-67.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
cups-1.6.3-17.el7_1.1.src.rpm

noarch:
cups-filesystem-1.6.3-17.el7_1.1.noarch.rpm

x86_64:
cups-1.6.3-17.el7_1.1.x86_64.rpm
cups-client-1.6.3-17.el7_1.1.x86_64.rpm
cups-debuginfo-1.6.3-17.el7_1.1.i686.rpm
cups-debuginfo-1.6.3-17.el7_1.1.x86_64.rpm
cups-libs-1.6.3-17.el7_1.1.i686.rpm
cups-libs-1.6.3-17.el7_1.1.x86_64.rpm
cups-lpd-1.6.3-17.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
cups-debuginfo-1.6.3-17.el7_1.1.i686.rpm
cups-debuginfo-1.6.3-17.el7_1.1.x86_64.rpm
cups-devel-1.6.3-17.el7_1.1.i686.rpm
cups-devel-1.6.3-17.el7_1.1.x86_64.rpm
cups-ipptool-1.6.3-17.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
cups-1.6.3-17.el7_1.1.src.rpm

noarch:
cups-filesystem-1.6.3-17.el7_1.1.noarch.rpm

x86_64:
cups-1.6.3-17.el7_1.1.x86_64.rpm
cups-client-1.6.3-17.el7_1.1.x86_64.rpm
cups-debuginfo-1.6.3-17.el7_1.1.i686.rpm
cups-debuginfo-1.6.3-17.el7_1.1.x86_64.rpm
cups-libs-1.6.3-17.el7_1.1.i686.rpm
cups-libs-1.6.3-17.el7_1.1.x86_64.rpm
cups-lpd-1.6.3-17.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
cups-debuginfo-1.6.3-17.el7_1.1.i686.rpm
cups-debuginfo-1.6.3-17.el7_1.1.x86_64.rpm
cups-devel-1.6.3-17.el7_1.1.i686.rpm
cups-devel-1.6.3-17.el7_1.1.x86_64.rpm
cups-ipptool-1.6.3-17.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
cups-1.6.3-17.el7_1.1.src.rpm

noarch:
cups-filesystem-1.6.3-17.el7_1.1.noarch.rpm

ppc64:
cups-1.6.3-17.el7_1.1.ppc64.rpm
cups-client-1.6.3-17.el7_1.1.ppc64.rpm
cups-debuginfo-1.6.3-17.el7_1.1.ppc.rpm
cups-debuginfo-1.6.3-17.el7_1.1.ppc64.rpm
cups-devel-1.6.3-17.el7_1.1.ppc.rpm
cups-devel-1.6.3-17.el7_1.1.ppc64.rpm
cups-libs-1.6.3-17.el7_1.1.ppc.rpm
cups-libs-1.6.3-17.el7_1.1.ppc64.rpm
cups-lpd-1.6.3-17.el7_1.1.ppc64.rpm

s390x:
cups-1.6.3-17.el7_1.1.s390x.rpm
cups-client-1.6.3-17.el7_1.1.s390x.rpm
cups-debuginfo-1.6.3-17.el7_1.1.s390.rpm
cups-debuginfo-1.6.3-17.el7_1.1.s390x.rpm
cups-devel-1.6.3-17.el7_1.1.s390.rpm
cups-devel-1.6.3-17.el7_1.1.s390x.rpm
cups-libs-1.6.3-17.el7_1.1.s390.rpm
cups-libs-1.6.3-17.el7_1.1.s390x.rpm
cups-lpd-1.6.3-17.el7_1.1.s390x.rpm

x86_64:
cups-1.6.3-17.el7_1.1.x86_64.rpm
cups-client-1.6.3-17.el7_1.1.x86_64.rpm
cups-debuginfo-1.6.3-17.el7_1.1.i686.rpm
cups-debuginfo-1.6.3-17.el7_1.1.x86_64.rpm
cups-devel-1.6.3-17.el7_1.1.i686.rpm
cups-devel-1.6.3-17.el7_1.1.x86_64.rpm
cups-libs-1.6.3-17.el7_1.1.i686.rpm
cups-libs-1.6.3-17.el7_1.1.x86_64.rpm
cups-lpd-1.6.3-17.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
cups-1.6.3-17.ael7b_1.1.src.rpm

noarch:
cups-filesystem-1.6.3-17.ael7b_1.1.noarch.rpm

ppc64le:
cups-1.6.3-17.ael7b_1.1.ppc64le.rpm
cups-client-1.6.3-17.ael7b_1.1.ppc64le.rpm
cups-debuginfo-1.6.3-17.ael7b_1.1.ppc64le.rpm
cups-devel-1.6.3-17.ael7b_1.1.ppc64le.rpm
cups-libs-1.6.3-17.ael7b_1.1.ppc64le.rpm
cups-lpd-1.6.3-17.ael7b_1.1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
cups-debuginfo-1.6.3-17.el7_1.1.ppc64.rpm
cups-ipptool-1.6.3-17.el7_1.1.ppc64.rpm

s390x:
cups-debuginfo-1.6.3-17.el7_1.1.s390x.rpm
cups-ipptool-1.6.3-17.el7_1.1.s390x.rpm

x86_64:
cups-debuginfo-1.6.3-17.el7_1.1.x86_64.rpm
cups-ipptool-1.6.3-17.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
cups-debuginfo-1.6.3-17.ael7b_1.1.ppc64le.rpm
cups-ipptool-1.6.3-17.ael7b_1.1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
cups-1.6.3-17.el7_1.1.src.rpm

noarch:
cups-filesystem-1.6.3-17.el7_1.1.noarch.rpm

x86_64:
cups-1.6.3-17.el7_1.1.x86_64.rpm
cups-client-1.6.3-17.el7_1.1.x86_64.rpm
cups-debuginfo-1.6.3-17.el7_1.1.i686.rpm
cups-debuginfo-1.6.3-17.el7_1.1.x86_64.rpm
cups-devel-1.6.3-17.el7_1.1.i686.rpm
cups-devel-1.6.3-17.el7_1.1.x86_64.rpm
cups-libs-1.6.3-17.el7_1.1.i686.rpm
cups-libs-1.6.3-17.el7_1.1.x86_64.rpm
cups-lpd-1.6.3-17.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
cups-debuginfo-1.6.3-17.el7_1.1.x86_64.rpm
cups-ipptool-1.6.3-17.el7_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9679
https://access.redhat.com/security/cve/CVE-2015-1158
https://access.redhat.com/security/cve/CVE-2015-1159
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVgeHcXlSAg2UNWIIRAh1nAJ98EaDYp4J/i4NRT5iKDxSHRt5fVgCeOhjy
Z4wgeyBJzfNJJ63iLHjIPPg=
=T7rG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=e1x8
-----END PGP SIGNATURE-----