Red Hat 8866 Published by

A CUPS security update is available for Red Hat Enterprise Linux 4

----------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: CUPS security update
Advisory ID: RHSA-2005:053-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-053.html
Issue date: 2005-02-15
Updated on: 2005-02-15
Product: Red Hat Enterprise Linux
CVE Names: CAN-2004-1125 CAN-2004-1267 CAN-2004-1268 CAN-2004-1269 CAN-2004-1270 CAN-2005-0064 CAN-2005-0206
----------------------------------------------------------------------

1. Summary:

Updated CUPS packages that fix several security issues are now available.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64



3. Problem description:

The Common UNIX Printing System provides a portable printing layer for UNIX(R) operating systems.

During a source code audit, Chris Evans and others discovered a number of integer overflow bugs that affected all versions of Xpdf, which also affects CUPS due to a shared codebase. An attacker could construct a carefully crafted PDF file that could cause CUPS to crash or possibly execute arbitrary code when opened. This issue was assigned the name CAN-2004-0888 by The Common Vulnerabilities and Exposures project (cve.mitre.org). Red Hat Enterprise Linux 4 contained a fix for this issue, but it was found to be incomplete and left 64-bit architectures vulnerable. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0206 to this issue.

A buffer overflow flaw was found in the Gfx::doImage function of Xpdf which also affects the CUPS pdftops filter due to a shared codebase. An attacker who has the ability to send a malicious PDF file to a printer could possibly execute arbitrary code as the "lp" user. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1125 to this issue.

A buffer overflow flaw was found in the ParseCommand function in the hpgltops program. An attacker who has the ability to send a malicious HPGL file to a printer could possibly execute arbitrary code as the "lp" user. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1267 to this issue.

A buffer overflow flaw was found in the Decrypt::makeFileKey2 function of Xpdf which also affects the CUPS pdftops filter due to a shared codebase. An attacker who has the ability to send a malicious PDF file to a printer could possibly execute arbitrary code as the "lp" user. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0064 to this issue.

The lppasswd utility was found to ignore write errors when modifying the CUPS passwd file. A local user who is able to fill the associated file system could corrupt the CUPS password file or prevent future uses of lppasswd. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2004-1268 and CAN-2004-1269 to these issues.

The lppasswd utility was found to not verify that the passwd.new file is different from STDERR, which could allow local users to control output to passwd.new via certain user input that triggers an error message. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1270 to this issue.

All users of cups should upgrade to these updated packages, which contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

144191 - CAN-2004-1267 Bernstein cups issues (CAN-2004-1268 CAN-2004-1269 CAN-2004-1270)
144194 - CAN-2004-1125 xpdf buffer overflow
145088 - CAN-2005-0064 xpdf buffer overflow
147480 - CAN-2004-0888 xpdf issues affect cups (CAN-2005-0206)

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/cups-1.1.22-0.rc1.9.6.src.rpm
5b34a0b5b4b92c00c2749e69677812ce cups-1.1.22-0.rc1.9.6.src.rpm

i386:
f03c9683b85077d490b9a5d1a12dbf02 cups-1.1.22-0.rc1.9.6.i386.rpm
2c494e4a5db28b42289eff83235067d1 cups-devel-1.1.22-0.rc1.9.6.i386.rpm
881ce46b1a0828bf88560372b9900d56 cups-libs-1.1.22-0.rc1.9.6.i386.rpm

ia64:
b29b182820006775fc18004fdbb43afc cups-1.1.22-0.rc1.9.6.ia64.rpm
3611e17b23990951b1d61747dfe195d9 cups-devel-1.1.22-0.rc1.9.6.ia64.rpm
ca8aef782179f2027ffacc8e8309594b cups-libs-1.1.22-0.rc1.9.6.ia64.rpm
881ce46b1a0828bf88560372b9900d56 cups-libs-1.1.22-0.rc1.9.6.i386.rpm

ppc:
5c208f69a019f0f2f96b851af386fc6c cups-1.1.22-0.rc1.9.6.ppc.rpm
30ad7d6e59830a0ea9c488265b605eee cups-devel-1.1.22-0.rc1.9.6.ppc.rpm
9fb369e243e1a43806727d97b98733af cups-libs-1.1.22-0.rc1.9.6.ppc.rpm
b0044742ecf8db6d67e8f91a94d445bf cups-libs-1.1.22-0.rc1.9.6.ppc64.rpm

s390:
bc9eda3c1e297990bcde213b15a075f2 cups-1.1.22-0.rc1.9.6.s390.rpm
c31831240bcabef05ac45010a1bc72a1 cups-devel-1.1.22-0.rc1.9.6.s390.rpm
4987b5dfdb7a550d8a706da6ad6667f0 cups-libs-1.1.22-0.rc1.9.6.s390.rpm

s390x:
95afc86836c586a381c6036ad040f12e cups-1.1.22-0.rc1.9.6.s390x.rpm
5d99e8d249a023ed7d0563b0dd7f53ad cups-devel-1.1.22-0.rc1.9.6.s390x.rpm
3306eafd9bc433d027f6630fa7cb5613 cups-libs-1.1.22-0.rc1.9.6.s390x.rpm
4987b5dfdb7a550d8a706da6ad6667f0 cups-libs-1.1.22-0.rc1.9.6.s390.rpm

x86_64:
1bc2ddfe634054bfad3b7f1cf77aedb4 cups-1.1.22-0.rc1.9.6.x86_64.rpm
243af656ba1608d1e333e58b39596e81 cups-devel-1.1.22-0.rc1.9.6.x86_64.rpm
c3a609ed5adb389aeb835a83c251f14a cups-libs-1.1.22-0.rc1.9.6.x86_64.rpm
881ce46b1a0828bf88560372b9900d56 cups-libs-1.1.22-0.rc1.9.6.i386.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/cups-1.1.22-0.rc1.9.6.src.rpm
5b34a0b5b4b92c00c2749e69677812ce cups-1.1.22-0.rc1.9.6.src.rpm

i386:
f03c9683b85077d490b9a5d1a12dbf02 cups-1.1.22-0.rc1.9.6.i386.rpm
2c494e4a5db28b42289eff83235067d1 cups-devel-1.1.22-0.rc1.9.6.i386.rpm
881ce46b1a0828bf88560372b9900d56 cups-libs-1.1.22-0.rc1.9.6.i386.rpm

x86_64:
1bc2ddfe634054bfad3b7f1cf77aedb4 cups-1.1.22-0.rc1.9.6.x86_64.rpm
243af656ba1608d1e333e58b39596e81 cups-devel-1.1.22-0.rc1.9.6.x86_64.rpm
c3a609ed5adb389aeb835a83c251f14a cups-libs-1.1.22-0.rc1.9.6.x86_64.rpm
881ce46b1a0828bf88560372b9900d56 cups-libs-1.1.22-0.rc1.9.6.i386.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/cups-1.1.22-0.rc1.9.6.src.rpm
5b34a0b5b4b92c00c2749e69677812ce cups-1.1.22-0.rc1.9.6.src.rpm

i386:
f03c9683b85077d490b9a5d1a12dbf02 cups-1.1.22-0.rc1.9.6.i386.rpm
2c494e4a5db28b42289eff83235067d1 cups-devel-1.1.22-0.rc1.9.6.i386.rpm
881ce46b1a0828bf88560372b9900d56 cups-libs-1.1.22-0.rc1.9.6.i386.rpm

ia64:
b29b182820006775fc18004fdbb43afc cups-1.1.22-0.rc1.9.6.ia64.rpm
3611e17b23990951b1d61747dfe195d9 cups-devel-1.1.22-0.rc1.9.6.ia64.rpm
ca8aef782179f2027ffacc8e8309594b cups-libs-1.1.22-0.rc1.9.6.ia64.rpm
881ce46b1a0828bf88560372b9900d56 cups-libs-1.1.22-0.rc1.9.6.i386.rpm

x86_64:
1bc2ddfe634054bfad3b7f1cf77aedb4 cups-1.1.22-0.rc1.9.6.x86_64.rpm
243af656ba1608d1e333e58b39596e81 cups-devel-1.1.22-0.rc1.9.6.x86_64.rpm
c3a609ed5adb389aeb835a83c251f14a cups-libs-1.1.22-0.rc1.9.6.x86_64.rpm
881ce46b1a0828bf88560372b9900d56 cups-libs-1.1.22-0.rc1.9.6.i386.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/cups-1.1.22-0.rc1.9.6.src.rpm
5b34a0b5b4b92c00c2749e69677812ce cups-1.1.22-0.rc1.9.6.src.rpm

i386:
f03c9683b85077d490b9a5d1a12dbf02 cups-1.1.22-0.rc1.9.6.i386.rpm
2c494e4a5db28b42289eff83235067d1 cups-devel-1.1.22-0.rc1.9.6.i386.rpm
881ce46b1a0828bf88560372b9900d56 cups-libs-1.1.22-0.rc1.9.6.i386.rpm

ia64:
b29b182820006775fc18004fdbb43afc cups-1.1.22-0.rc1.9.6.ia64.rpm
3611e17b23990951b1d61747dfe195d9 cups-devel-1.1.22-0.rc1.9.6.ia64.rpm
ca8aef782179f2027ffacc8e8309594b cups-libs-1.1.22-0.rc1.9.6.ia64.rpm
881ce46b1a0828bf88560372b9900d56 cups-libs-1.1.22-0.rc1.9.6.i386.rpm

x86_64:
1bc2ddfe634054bfad3b7f1cf77aedb4 cups-1.1.22-0.rc1.9.6.x86_64.rpm
243af656ba1608d1e333e58b39596e81 cups-devel-1.1.22-0.rc1.9.6.x86_64.rpm
c3a609ed5adb389aeb835a83c251f14a cups-libs-1.1.22-0.rc1.9.6.x86_64.rpm
881ce46b1a0828bf88560372b9900d56 cups-libs-1.1.22-0.rc1.9.6.i386.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1267
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1268
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1269
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1270
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0064
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0206

8. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.