Red Hat 8845 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: cups security update
Advisory ID: RHSA-2007:0123-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0123.html
Issue date: 2007-04-16
Updated on: 2007-04-16
Product: Red Hat Enterprise Linux
Keywords: cups dos ssl negotiation
CVE Names: CVE-2007-0720
- ---------------------------------------------------------------------

1. Summary:

Updated CUPS packages that fix a security issue are now available
for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX(R) operating systems.

A bug was found in the way CUPS handled SSL negotiation. A remote user
capable of connecting to the CUPS daemon could cause a denial of service to
other CUPS users. (CVE-2007-0720)

All users of CUPS should upgrade to these updated packages, which contain
a backported patch introducing a timeout, which prevents connections being
kept open for an arbitrarily long time.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied. Use Red Hat
Network to download and update your packages. To launch the Red Hat
Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

232241 - CVE-2007-0720 Incomplete SSL negotiation prevents other clients from connecting to CUPS server

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cups-1.1.17-13.3.42.src.rpm
1066e31f6fcccc64457138cf8fbde67c cups-1.1.17-13.3.42.src.rpm

i386:
3b829f6f4c8b85cb335755fd915e67f9 cups-1.1.17-13.3.42.i386.rpm
20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm
b719ac88e6ccad1fbf35d5ae5ce6d147 cups-devel-1.1.17-13.3.42.i386.rpm
af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm

ia64:
0353e87f40559c2757d645399c39ce4e cups-1.1.17-13.3.42.ia64.rpm
20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm
157beb3b4083a244ead288219a26c6ba cups-debuginfo-1.1.17-13.3.42.ia64.rpm
bfb1c7db0e9ecf29ea19cfc1c1b1b0db cups-devel-1.1.17-13.3.42.ia64.rpm
af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm
51d9d43507125a1cf8b5a9f492dc4c5c cups-libs-1.1.17-13.3.42.ia64.rpm

ppc:
26a1f65d933edbba963234be65d7a496 cups-1.1.17-13.3.42.ppc.rpm
8870fdb372321cf463d03a74b7324358 cups-debuginfo-1.1.17-13.3.42.ppc.rpm
321b29dba68f5c770aaf67e355a18bd8 cups-debuginfo-1.1.17-13.3.42.ppc64.rpm
2d9803700aff908a7435b9421fce1be2 cups-devel-1.1.17-13.3.42.ppc.rpm
8353d28f908dab4192ef1b306e9487ea cups-libs-1.1.17-13.3.42.ppc.rpm
20ff2a543d39c6f99921b807571f5624 cups-libs-1.1.17-13.3.42.ppc64.rpm

s390:
73c17702d5d7202cb4fe05dd863eb5a8 cups-1.1.17-13.3.42.s390.rpm
8f56d961dee2b9b3cf376d3ca3ad634b cups-debuginfo-1.1.17-13.3.42.s390.rpm
613fab2d2886afd7de71325034d002b7 cups-devel-1.1.17-13.3.42.s390.rpm
28f2fbd498caf0d377bd8421867083a7 cups-libs-1.1.17-13.3.42.s390.rpm

s390x:
348ba89bb9b86cbe39a1c12c34b4de43 cups-1.1.17-13.3.42.s390x.rpm
8f56d961dee2b9b3cf376d3ca3ad634b cups-debuginfo-1.1.17-13.3.42.s390.rpm
0475f1a2c282034abfca8e71c6bb31fa cups-debuginfo-1.1.17-13.3.42.s390x.rpm
ae83dac562cc57af1d291c89276c65f7 cups-devel-1.1.17-13.3.42.s390x.rpm
28f2fbd498caf0d377bd8421867083a7 cups-libs-1.1.17-13.3.42.s390.rpm
0545b833b59609ff3ed9d8bc09880f87 cups-libs-1.1.17-13.3.42.s390x.rpm

x86_64:
90dc20ae6f3f172a58113129585e3a45 cups-1.1.17-13.3.42.x86_64.rpm
20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm
408628691e53cd059e753827e25de807 cups-debuginfo-1.1.17-13.3.42.x86_64.rpm
572319d374183c2186c3e117e9d8d83a cups-devel-1.1.17-13.3.42.x86_64.rpm
af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm
a2be68b47e8c77c38a4c18232e8c7e2e cups-libs-1.1.17-13.3.42.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/cups-1.1.17-13.3.42.src.rpm
1066e31f6fcccc64457138cf8fbde67c cups-1.1.17-13.3.42.src.rpm

i386:
3b829f6f4c8b85cb335755fd915e67f9 cups-1.1.17-13.3.42.i386.rpm
20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm
b719ac88e6ccad1fbf35d5ae5ce6d147 cups-devel-1.1.17-13.3.42.i386.rpm
af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm

x86_64:
90dc20ae6f3f172a58113129585e3a45 cups-1.1.17-13.3.42.x86_64.rpm
20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm
408628691e53cd059e753827e25de807 cups-debuginfo-1.1.17-13.3.42.x86_64.rpm
572319d374183c2186c3e117e9d8d83a cups-devel-1.1.17-13.3.42.x86_64.rpm
af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm
a2be68b47e8c77c38a4c18232e8c7e2e cups-libs-1.1.17-13.3.42.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cups-1.1.17-13.3.42.src.rpm
1066e31f6fcccc64457138cf8fbde67c cups-1.1.17-13.3.42.src.rpm

i386:
3b829f6f4c8b85cb335755fd915e67f9 cups-1.1.17-13.3.42.i386.rpm
20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm
b719ac88e6ccad1fbf35d5ae5ce6d147 cups-devel-1.1.17-13.3.42.i386.rpm
af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm

ia64:
0353e87f40559c2757d645399c39ce4e cups-1.1.17-13.3.42.ia64.rpm
20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm
157beb3b4083a244ead288219a26c6ba cups-debuginfo-1.1.17-13.3.42.ia64.rpm
bfb1c7db0e9ecf29ea19cfc1c1b1b0db cups-devel-1.1.17-13.3.42.ia64.rpm
af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm
51d9d43507125a1cf8b5a9f492dc4c5c cups-libs-1.1.17-13.3.42.ia64.rpm

x86_64:
90dc20ae6f3f172a58113129585e3a45 cups-1.1.17-13.3.42.x86_64.rpm
20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm
408628691e53cd059e753827e25de807 cups-debuginfo-1.1.17-13.3.42.x86_64.rpm
572319d374183c2186c3e117e9d8d83a cups-devel-1.1.17-13.3.42.x86_64.rpm
af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm
a2be68b47e8c77c38a4c18232e8c7e2e cups-libs-1.1.17-13.3.42.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cups-1.1.17-13.3.42.src.rpm
1066e31f6fcccc64457138cf8fbde67c cups-1.1.17-13.3.42.src.rpm

i386:
3b829f6f4c8b85cb335755fd915e67f9 cups-1.1.17-13.3.42.i386.rpm
20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm
b719ac88e6ccad1fbf35d5ae5ce6d147 cups-devel-1.1.17-13.3.42.i386.rpm
af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm

ia64:
0353e87f40559c2757d645399c39ce4e cups-1.1.17-13.3.42.ia64.rpm
20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm
157beb3b4083a244ead288219a26c6ba cups-debuginfo-1.1.17-13.3.42.ia64.rpm
bfb1c7db0e9ecf29ea19cfc1c1b1b0db cups-devel-1.1.17-13.3.42.ia64.rpm
af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm
51d9d43507125a1cf8b5a9f492dc4c5c cups-libs-1.1.17-13.3.42.ia64.rpm

x86_64:
90dc20ae6f3f172a58113129585e3a45 cups-1.1.17-13.3.42.x86_64.rpm
20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm
408628691e53cd059e753827e25de807 cups-debuginfo-1.1.17-13.3.42.x86_64.rpm
572319d374183c2186c3e117e9d8d83a cups-devel-1.1.17-13.3.42.x86_64.rpm
af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm
a2be68b47e8c77c38a4c18232e8c7e2e cups-libs-1.1.17-13.3.42.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/cups-1.1.22-0.rc1.9.18.src.rpm
3a23c9f89297d3bb37b557fc262ad4f3 cups-1.1.22-0.rc1.9.18.src.rpm

i386:
87265fe535e63a74c4a1030c2c19500e cups-1.1.22-0.rc1.9.18.i386.rpm
44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm
94da2a1123245fe1914da2170804c5a9 cups-devel-1.1.22-0.rc1.9.18.i386.rpm
bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm

ia64:
a3e492bf1130ec273e160dfd7f2987f8 cups-1.1.22-0.rc1.9.18.ia64.rpm
44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm
11a47a23c4a9794806c489795af6483b cups-debuginfo-1.1.22-0.rc1.9.18.ia64.rpm
1d44406cfbc7b782d8f6215a17ee7890 cups-devel-1.1.22-0.rc1.9.18.ia64.rpm
bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm
56c1c5d17e3b7c723f39095f25e4a0a6 cups-libs-1.1.22-0.rc1.9.18.ia64.rpm

ppc:
7fac9bb6c9b7b53019fd65c702063ae8 cups-1.1.22-0.rc1.9.18.ppc.rpm
6fb6599bf0ba46acb2b4f5593b04214d cups-debuginfo-1.1.22-0.rc1.9.18.ppc.rpm
9084db325b2ef03249bce6b9c6cc9d44 cups-debuginfo-1.1.22-0.rc1.9.18.ppc64.rpm
8f77aa28d24062a4bfaa5132a0953e7e cups-devel-1.1.22-0.rc1.9.18.ppc.rpm
8eb06ae5021e1578c170edb6aeceada9 cups-libs-1.1.22-0.rc1.9.18.ppc.rpm
5b80e95026f322732303383ebb42cabd cups-libs-1.1.22-0.rc1.9.18.ppc64.rpm

s390:
9fe916be58f3f377ce8b0ae5e55169b2 cups-1.1.22-0.rc1.9.18.s390.rpm
dc06bb211a6963d42036ae75cfa9d421 cups-debuginfo-1.1.22-0.rc1.9.18.s390.rpm
da17b23d4d22cd561c66f3f68f5139ba cups-devel-1.1.22-0.rc1.9.18.s390.rpm
2fe99c0ab0e1d1a230256000476f2487 cups-libs-1.1.22-0.rc1.9.18.s390.rpm

s390x:
d0e609f3c6ed845785f8da303b66fceb cups-1.1.22-0.rc1.9.18.s390x.rpm
dc06bb211a6963d42036ae75cfa9d421 cups-debuginfo-1.1.22-0.rc1.9.18.s390.rpm
13dac661a9e6f72fe73679864f870657 cups-debuginfo-1.1.22-0.rc1.9.18.s390x.rpm
1a329c78ae5dc22f2111c2fb4af0ed81 cups-devel-1.1.22-0.rc1.9.18.s390x.rpm
2fe99c0ab0e1d1a230256000476f2487 cups-libs-1.1.22-0.rc1.9.18.s390.rpm
4d9638c989c733e13224e6d9ea9d7c5e cups-libs-1.1.22-0.rc1.9.18.s390x.rpm

x86_64:
30a1fe74e789eabefab0bed4a7b04349 cups-1.1.22-0.rc1.9.18.x86_64.rpm
44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm
bcb2407934e1a44efbd9aaaa71b1eed9 cups-debuginfo-1.1.22-0.rc1.9.18.x86_64.rpm
38905d4725b47e04372551842d4d0235 cups-devel-1.1.22-0.rc1.9.18.x86_64.rpm
bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm
98ca79902f7f5d61679e1a2ea20dd5b4 cups-libs-1.1.22-0.rc1.9.18.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/cups-1.1.22-0.rc1.9.18.src.rpm
3a23c9f89297d3bb37b557fc262ad4f3 cups-1.1.22-0.rc1.9.18.src.rpm

i386:
87265fe535e63a74c4a1030c2c19500e cups-1.1.22-0.rc1.9.18.i386.rpm
44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm
94da2a1123245fe1914da2170804c5a9 cups-devel-1.1.22-0.rc1.9.18.i386.rpm
bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm

x86_64:
30a1fe74e789eabefab0bed4a7b04349 cups-1.1.22-0.rc1.9.18.x86_64.rpm
44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm
bcb2407934e1a44efbd9aaaa71b1eed9 cups-debuginfo-1.1.22-0.rc1.9.18.x86_64.rpm
38905d4725b47e04372551842d4d0235 cups-devel-1.1.22-0.rc1.9.18.x86_64.rpm
bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm
98ca79902f7f5d61679e1a2ea20dd5b4 cups-libs-1.1.22-0.rc1.9.18.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/cups-1.1.22-0.rc1.9.18.src.rpm
3a23c9f89297d3bb37b557fc262ad4f3 cups-1.1.22-0.rc1.9.18.src.rpm

i386:
87265fe535e63a74c4a1030c2c19500e cups-1.1.22-0.rc1.9.18.i386.rpm
44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm
94da2a1123245fe1914da2170804c5a9 cups-devel-1.1.22-0.rc1.9.18.i386.rpm
bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm

ia64:
a3e492bf1130ec273e160dfd7f2987f8 cups-1.1.22-0.rc1.9.18.ia64.rpm
44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm
11a47a23c4a9794806c489795af6483b cups-debuginfo-1.1.22-0.rc1.9.18.ia64.rpm
1d44406cfbc7b782d8f6215a17ee7890 cups-devel-1.1.22-0.rc1.9.18.ia64.rpm
bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm
56c1c5d17e3b7c723f39095f25e4a0a6 cups-libs-1.1.22-0.rc1.9.18.ia64.rpm

x86_64:
30a1fe74e789eabefab0bed4a7b04349 cups-1.1.22-0.rc1.9.18.x86_64.rpm
44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm
bcb2407934e1a44efbd9aaaa71b1eed9 cups-debuginfo-1.1.22-0.rc1.9.18.x86_64.rpm
38905d4725b47e04372551842d4d0235 cups-devel-1.1.22-0.rc1.9.18.x86_64.rpm
bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm
98ca79902f7f5d61679e1a2ea20dd5b4 cups-libs-1.1.22-0.rc1.9.18.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/cups-1.1.22-0.rc1.9.18.src.rpm
3a23c9f89297d3bb37b557fc262ad4f3 cups-1.1.22-0.rc1.9.18.src.rpm

i386:
87265fe535e63a74c4a1030c2c19500e cups-1.1.22-0.rc1.9.18.i386.rpm
44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm
94da2a1123245fe1914da2170804c5a9 cups-devel-1.1.22-0.rc1.9.18.i386.rpm
bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm

ia64:
a3e492bf1130ec273e160dfd7f2987f8 cups-1.1.22-0.rc1.9.18.ia64.rpm
44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm
11a47a23c4a9794806c489795af6483b cups-debuginfo-1.1.22-0.rc1.9.18.ia64.rpm
1d44406cfbc7b782d8f6215a17ee7890 cups-devel-1.1.22-0.rc1.9.18.ia64.rpm
bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm
56c1c5d17e3b7c723f39095f25e4a0a6 cups-libs-1.1.22-0.rc1.9.18.ia64.rpm

x86_64:
30a1fe74e789eabefab0bed4a7b04349 cups-1.1.22-0.rc1.9.18.x86_64.rpm
44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm
bcb2407934e1a44efbd9aaaa71b1eed9 cups-debuginfo-1.1.22-0.rc1.9.18.x86_64.rpm
38905d4725b47e04372551842d4d0235 cups-devel-1.1.22-0.rc1.9.18.x86_64.rpm
bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm
98ca79902f7f5d61679e1a2ea20dd5b4 cups-libs-1.1.22-0.rc1.9.18.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.2.4-11.5.1.el5.src.rpm
57f8fc7374a548ad38d598fc13ca5e3b cups-1.2.4-11.5.1.el5.src.rpm

i386:
a17c70e4fe72b49af90d261d8c5710d9 cups-1.2.4-11.5.1.el5.i386.rpm
d30ddbf409453dad9e8c81236b914703 cups-debuginfo-1.2.4-11.5.1.el5.i386.rpm
519dd6586f4bd3a11aee34bec74f2a00 cups-libs-1.2.4-11.5.1.el5.i386.rpm
a82e39a2fb8bb391622d97467ff4944d cups-lpd-1.2.4-11.5.1.el5.i386.rpm

x86_64:
9cfd2391c42178312a1cf28ed1d3d67c cups-1.2.4-11.5.1.el5.x86_64.rpm
d30ddbf409453dad9e8c81236b914703 cups-debuginfo-1.2.4-11.5.1.el5.i386.rpm
29fdc4da09b858507c1d2ffe52c294ca cups-debuginfo-1.2.4-11.5.1.el5.x86_64.rpm
519dd6586f4bd3a11aee34bec74f2a00 cups-libs-1.2.4-11.5.1.el5.i386.rpm
4f185a74627babbcac7e7a6a5d59735e cups-libs-1.2.4-11.5.1.el5.x86_64.rpm
e64d4f5087ad254ad5673ba05419c958 cups-lpd-1.2.4-11.5.1.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.2.4-11.5.1.el5.src.rpm
57f8fc7374a548ad38d598fc13ca5e3b cups-1.2.4-11.5.1.el5.src.rpm

i386:
d30ddbf409453dad9e8c81236b914703 cups-debuginfo-1.2.4-11.5.1.el5.i386.rpm
7c2b36a160173d8b9a1f8845558d2e7d cups-devel-1.2.4-11.5.1.el5.i386.rpm

x86_64:
d30ddbf409453dad9e8c81236b914703 cups-debuginfo-1.2.4-11.5.1.el5.i386.rpm
29fdc4da09b858507c1d2ffe52c294ca cups-debuginfo-1.2.4-11.5.1.el5.x86_64.rpm
7c2b36a160173d8b9a1f8845558d2e7d cups-devel-1.2.4-11.5.1.el5.i386.rpm
c97a522241c8e9a965059f8d55ec3fcf cups-devel-1.2.4-11.5.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cups-1.2.4-11.5.1.el5.src.rpm
57f8fc7374a548ad38d598fc13ca5e3b cups-1.2.4-11.5.1.el5.src.rpm

i386:
a17c70e4fe72b49af90d261d8c5710d9 cups-1.2.4-11.5.1.el5.i386.rpm
d30ddbf409453dad9e8c81236b914703 cups-debuginfo-1.2.4-11.5.1.el5.i386.rpm
7c2b36a160173d8b9a1f8845558d2e7d cups-devel-1.2.4-11.5.1.el5.i386.rpm
519dd6586f4bd3a11aee34bec74f2a00 cups-libs-1.2.4-11.5.1.el5.i386.rpm
a82e39a2fb8bb391622d97467ff4944d cups-lpd-1.2.4-11.5.1.el5.i386.rpm

ia64:
8e50b0839657a6d734ffbef2100fefe4 cups-1.2.4-11.5.1.el5.ia64.rpm
d30ddbf409453dad9e8c81236b914703 cups-debuginfo-1.2.4-11.5.1.el5.i386.rpm
fd67fc82f2bd4ef42277e30615ed1f08 cups-debuginfo-1.2.4-11.5.1.el5.ia64.rpm
f53034ada9e877a4436d6b7fc89765f7 cups-devel-1.2.4-11.5.1.el5.ia64.rpm
519dd6586f4bd3a11aee34bec74f2a00 cups-libs-1.2.4-11.5.1.el5.i386.rpm
e10be7e4c9ee47cf581e60712fac1952 cups-libs-1.2.4-11.5.1.el5.ia64.rpm
6b9953d00f4323acfe3b0efbdf095919 cups-lpd-1.2.4-11.5.1.el5.ia64.rpm

ppc:
f2b94bfb2b86ddcc398486f1620c5319 cups-1.2.4-11.5.1.el5.ppc.rpm
a479a6579a97db569601ff52efe523ad cups-debuginfo-1.2.4-11.5.1.el5.ppc.rpm
6f70208684a227eb315e9fb197a97b79 cups-debuginfo-1.2.4-11.5.1.el5.ppc64.rpm
cff799b766072081ecdd784584d3220b cups-devel-1.2.4-11.5.1.el5.ppc.rpm
89f0724c0a9ecad7a2e2a8511d913295 cups-devel-1.2.4-11.5.1.el5.ppc64.rpm
befef14bf774d62934da4d342dea01b6 cups-libs-1.2.4-11.5.1.el5.ppc.rpm
00a9ff82fa7da96ebba66794c052edf5 cups-libs-1.2.4-11.5.1.el5.ppc64.rpm
7d7b2440e8d4589677f31071b348febd cups-lpd-1.2.4-11.5.1.el5.ppc.rpm

s390x:
6cc834e166a2a287eec4e78d56a4d93a cups-1.2.4-11.5.1.el5.s390x.rpm
cc09a67853d0bdb0fc7b3c97acd7f392 cups-debuginfo-1.2.4-11.5.1.el5.s390.rpm
fd8c9dfe3e8c6f2e2c83a8a9bf40a31e cups-debuginfo-1.2.4-11.5.1.el5.s390x.rpm
50dc65113a2f3eea2cf30e5e9ef33a81 cups-devel-1.2.4-11.5.1.el5.s390.rpm
89194aa4511c8379ec0009e3055b4032 cups-devel-1.2.4-11.5.1.el5.s390x.rpm
82873ebb32bc1c241ce4f8a66225ebaa cups-libs-1.2.4-11.5.1.el5.s390.rpm
95688526be7c36058c4b4b9d8cc7385c cups-libs-1.2.4-11.5.1.el5.s390x.rpm
a775792ff310abaf91faf80e885b64c8 cups-lpd-1.2.4-11.5.1.el5.s390x.rpm

x86_64:
9cfd2391c42178312a1cf28ed1d3d67c cups-1.2.4-11.5.1.el5.x86_64.rpm
d30ddbf409453dad9e8c81236b914703 cups-debuginfo-1.2.4-11.5.1.el5.i386.rpm
29fdc4da09b858507c1d2ffe52c294ca cups-debuginfo-1.2.4-11.5.1.el5.x86_64.rpm
7c2b36a160173d8b9a1f8845558d2e7d cups-devel-1.2.4-11.5.1.el5.i386.rpm
c97a522241c8e9a965059f8d55ec3fcf cups-devel-1.2.4-11.5.1.el5.x86_64.rpm
519dd6586f4bd3a11aee34bec74f2a00 cups-libs-1.2.4-11.5.1.el5.i386.rpm
4f185a74627babbcac7e7a6a5d59735e cups-libs-1.2.4-11.5.1.el5.x86_64.rpm
e64d4f5087ad254ad5673ba05419c958 cups-lpd-1.2.4-11.5.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0720
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGI2NoXlSAg2UNWIIRAqCDAKCFdr9f/A7E51wD96Hvzefa/pU0yQCgipFY
X8CTtweXf7fN24gEr11zSxY=
=HvaJ
-----END PGP SIGNATURE-----