-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2009.0371 -- [UNIX/Linux][RedHat]
                       cups: Execute Arbitrary Code
                               17 April 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              cups
Publisher:            Red Hat
Operating System:     Red Hat Linux
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
CVE Names:            CVE-2009-1183 CVE-2009-1182 CVE-2009-1181
                      CVE-2009-1180 CVE-2009-1179 CVE-2009-0800
                      CVE-2009-0799 CVE-2009-0166 CVE-2009-0163
                      CVE-2009-0147 CVE-2009-0146

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2009-0428.html
                      https://rhn.redhat.com/errata/RHSA-2009-0429.html

Comment: This bulletins contains two (2) Red Hat security advisories.
         
         This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that
         administrators running cups check for an updated version of the
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: cups security update
Advisory ID:       RHSA-2009:0428-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-0428.html
Issue date:        2009-04-16
CVE Names:         CVE-2009-0163 
=====================================================================

1. Summary:

Updated cups packages that fix one security issue are now available for Red
Hat Enterprise Linux 3.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Description:

The Common UNIX® Printing System (CUPS) provides a portable printing layer
for UNIX operating systems.

An integer overflow flaw, leading to a heap-based buffer overflow, was
discovered in the Tagged Image File Format (TIFF) decoding routines used by
the CUPS image-converting filters, "imagetops" and "imagetoraster". An
attacker could create a malicious TIFF file that could, potentially,
execute arbitrary code as the "lp" user if the file was printed.
(CVE-2009-0163)

Red Hat would like to thank Aaron Sigel of the Apple Product Security team
for responsibly reporting this flaw.

Users of cups are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the cupsd daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

490596 - CVE-2009-0163 cups: Integer overflow in the TIFF image filter
491864 - Multiple PDF flaws

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cups-1.1.17-13.3.58.src.rpm

i386:
cups-1.1.17-13.3.58.i386.rpm
cups-debuginfo-1.1.17-13.3.58.i386.rpm
cups-devel-1.1.17-13.3.58.i386.rpm
cups-libs-1.1.17-13.3.58.i386.rpm

ia64:
cups-1.1.17-13.3.58.ia64.rpm
cups-debuginfo-1.1.17-13.3.58.i386.rpm
cups-debuginfo-1.1.17-13.3.58.ia64.rpm
cups-devel-1.1.17-13.3.58.ia64.rpm
cups-libs-1.1.17-13.3.58.i386.rpm
cups-libs-1.1.17-13.3.58.ia64.rpm

ppc:
cups-1.1.17-13.3.58.ppc.rpm
cups-debuginfo-1.1.17-13.3.58.ppc.rpm
cups-debuginfo-1.1.17-13.3.58.ppc64.rpm
cups-devel-1.1.17-13.3.58.ppc.rpm
cups-libs-1.1.17-13.3.58.ppc.rpm
cups-libs-1.1.17-13.3.58.ppc64.rpm

s390:
cups-1.1.17-13.3.58.s390.rpm
cups-debuginfo-1.1.17-13.3.58.s390.rpm
cups-devel-1.1.17-13.3.58.s390.rpm
cups-libs-1.1.17-13.3.58.s390.rpm

s390x:
cups-1.1.17-13.3.58.s390x.rpm
cups-debuginfo-1.1.17-13.3.58.s390.rpm
cups-debuginfo-1.1.17-13.3.58.s390x.rpm
cups-devel-1.1.17-13.3.58.s390x.rpm
cups-libs-1.1.17-13.3.58.s390.rpm
cups-libs-1.1.17-13.3.58.s390x.rpm

x86_64:
cups-1.1.17-13.3.58.x86_64.rpm
cups-debuginfo-1.1.17-13.3.58.i386.rpm
cups-debuginfo-1.1.17-13.3.58.x86_64.rpm
cups-devel-1.1.17-13.3.58.x86_64.rpm
cups-libs-1.1.17-13.3.58.i386.rpm
cups-libs-1.1.17-13.3.58.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/cups-1.1.17-13.3.58.src.rpm

i386:
cups-1.1.17-13.3.58.i386.rpm
cups-debuginfo-1.1.17-13.3.58.i386.rpm
cups-devel-1.1.17-13.3.58.i386.rpm
cups-libs-1.1.17-13.3.58.i386.rpm

x86_64:
cups-1.1.17-13.3.58.x86_64.rpm
cups-debuginfo-1.1.17-13.3.58.i386.rpm
cups-debuginfo-1.1.17-13.3.58.x86_64.rpm
cups-devel-1.1.17-13.3.58.x86_64.rpm
cups-libs-1.1.17-13.3.58.i386.rpm
cups-libs-1.1.17-13.3.58.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cups-1.1.17-13.3.58.src.rpm

i386:
cups-1.1.17-13.3.58.i386.rpm
cups-debuginfo-1.1.17-13.3.58.i386.rpm
cups-devel-1.1.17-13.3.58.i386.rpm
cups-libs-1.1.17-13.3.58.i386.rpm

ia64:
cups-1.1.17-13.3.58.ia64.rpm
cups-debuginfo-1.1.17-13.3.58.i386.rpm
cups-debuginfo-1.1.17-13.3.58.ia64.rpm
cups-devel-1.1.17-13.3.58.ia64.rpm
cups-libs-1.1.17-13.3.58.i386.rpm
cups-libs-1.1.17-13.3.58.ia64.rpm

x86_64:
cups-1.1.17-13.3.58.x86_64.rpm
cups-debuginfo-1.1.17-13.3.58.i386.rpm
cups-debuginfo-1.1.17-13.3.58.x86_64.rpm
cups-devel-1.1.17-13.3.58.x86_64.rpm
cups-libs-1.1.17-13.3.58.i386.rpm
cups-libs-1.1.17-13.3.58.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cups-1.1.17-13.3.58.src.rpm

i386:
cups-1.1.17-13.3.58.i386.rpm
cups-debuginfo-1.1.17-13.3.58.i386.rpm
cups-devel-1.1.17-13.3.58.i386.rpm
cups-libs-1.1.17-13.3.58.i386.rpm

ia64:
cups-1.1.17-13.3.58.ia64.rpm
cups-debuginfo-1.1.17-13.3.58.i386.rpm
cups-debuginfo-1.1.17-13.3.58.ia64.rpm
cups-devel-1.1.17-13.3.58.ia64.rpm
cups-libs-1.1.17-13.3.58.i386.rpm
cups-libs-1.1.17-13.3.58.ia64.rpm

x86_64:
cups-1.1.17-13.3.58.x86_64.rpm
cups-debuginfo-1.1.17-13.3.58.i386.rpm
cups-debuginfo-1.1.17-13.3.58.x86_64.rpm
cups-devel-1.1.17-13.3.58.x86_64.rpm
cups-libs-1.1.17-13.3.58.i386.rpm
cups-libs-1.1.17-13.3.58.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0163
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJ57dDXlSAg2UNWIIRAmZqAJ49YW3bcLdTcdYcnIWVgMnBGzEpGgCfd+hz
CF6iOifH8TT68moNiHHtKJQ=
=tis5
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cups security update
Advisory ID:       RHSA-2009:0429-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-0429.html
Issue date:        2009-04-16
CVE Names:         CVE-2009-0146 CVE-2009-0147 CVE-2009-0163 
                   CVE-2009-0166 CVE-2009-0799 CVE-2009-0800 
                   CVE-2009-1179 CVE-2009-1180 CVE-2009-1181 
                   CVE-2009-1182 CVE-2009-1183 
=====================================================================

1. Summary:

Updated cups packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The Common UNIX® Printing System (CUPS) provides a portable printing layer
for UNIX operating systems.

Multiple integer overflow flaws were found in the CUPS JBIG2 decoder. An
attacker could create a malicious PDF file that would cause CUPS to crash
or, potentially, execute arbitrary code as the "lp" user if the file was
printed. (CVE-2009-0147, CVE-2009-1179)

Multiple buffer overflow flaws were found in the CUPS JBIG2 decoder. An
attacker could create a malicious PDF file that would cause CUPS to crash
or, potentially, execute arbitrary code as the "lp" user if the file was
printed. (CVE-2009-0146, CVE-2009-1182)

Multiple flaws were found in the CUPS JBIG2 decoder that could lead to the
freeing of arbitrary memory. An attacker could create a malicious PDF file
that would cause CUPS to crash or, potentially, execute arbitrary code
as the "lp" user if the file was printed. (CVE-2009-0166, CVE-2009-1180)

Multiple input validation flaws were found in the CUPS JBIG2 decoder. An
attacker could create a malicious PDF file that would cause CUPS to crash
or, potentially, execute arbitrary code as the "lp" user if the file was
printed. (CVE-2009-0800)

An integer overflow flaw, leading to a heap-based buffer overflow, was
discovered in the Tagged Image File Format (TIFF) decoding routines used by
the CUPS image-converting filters, "imagetops" and "imagetoraster". An
attacker could create a malicious TIFF file that could, potentially,
execute arbitrary code as the "lp" user if the file was printed.
(CVE-2009-0163)

Multiple denial of service flaws were found in the CUPS JBIG2 decoder. An
attacker could create a malicious PDF file that would cause CUPS to crash
when printed. (CVE-2009-0799, CVE-2009-1181, CVE-2009-1183)

Red Hat would like to thank Aaron Sigel, Braden Thomas and Drew Yao of
the Apple Product Security team, and Will Dormann of the CERT/CC for
responsibly reporting these flaws.

Users of cups are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
update, the cupsd daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

490596 - CVE-2009-0163 cups: Integer overflow in the TIFF image filter
490612 - CVE-2009-0146 xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg)
490614 - CVE-2009-0147 xpdf: Multiple integer overflows in JBIG2 decoder
490625 - CVE-2009-0166 xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder
491864 - Multiple PDF flaws
495886 - CVE-2009-0799 PDF JBIG2 decoder OOB read
495887 - CVE-2009-0800 PDF JBIG2 multiple input validation flaws
495889 - CVE-2009-1179 PDF JBIG2 integer overflow
495892 - CVE-2009-1180 PDF JBIG2 invalid free()
495894 - CVE-2009-1181 PDF JBIG2 NULL dereference
495896 - CVE-2009-1182 PDF JBIG2 MMR decoder buffer overflows
495899 - CVE-2009-1183 PDF JBIG2 MMR infinite loop DoS

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/cups-1.1.22-0.rc1.9.27.el4_7.5.src.rpm

i386:
cups-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm

ia64:
cups-1.1.22-0.rc1.9.27.el4_7.5.ia64.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.ia64.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.5.ia64.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.ia64.rpm

ppc:
cups-1.1.22-0.rc1.9.27.el4_7.5.ppc.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.ppc.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.ppc64.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.5.ppc.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.ppc.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.ppc64.rpm

s390:
cups-1.1.22-0.rc1.9.27.el4_7.5.s390.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.s390.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.5.s390.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.s390.rpm

s390x:
cups-1.1.22-0.rc1.9.27.el4_7.5.s390x.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.s390.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.s390x.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.5.s390x.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.s390.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.s390x.rpm

x86_64:
cups-1.1.22-0.rc1.9.27.el4_7.5.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.5.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/cups-1.1.22-0.rc1.9.27.el4_7.5.src.rpm

i386:
cups-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm

x86_64:
cups-1.1.22-0.rc1.9.27.el4_7.5.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.5.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/cups-1.1.22-0.rc1.9.27.el4_7.5.src.rpm

i386:
cups-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm

ia64:
cups-1.1.22-0.rc1.9.27.el4_7.5.ia64.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.ia64.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.5.ia64.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.ia64.rpm

x86_64:
cups-1.1.22-0.rc1.9.27.el4_7.5.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.5.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/cups-1.1.22-0.rc1.9.27.el4_7.5.src.rpm

i386:
cups-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm

ia64:
cups-1.1.22-0.rc1.9.27.el4_7.5.ia64.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.ia64.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.5.ia64.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.ia64.rpm

x86_64:
cups-1.1.22-0.rc1.9.27.el4_7.5.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.27.el4_7.5.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.27.el4_7.5.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.i386.rpm
cups-libs-1.1.22-0.rc1.9.27.el4_7.5.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.3.7-8.el5_3.4.src.rpm

i386:
cups-1.3.7-8.el5_3.4.i386.rpm
cups-debuginfo-1.3.7-8.el5_3.4.i386.rpm
cups-libs-1.3.7-8.el5_3.4.i386.rpm
cups-lpd-1.3.7-8.el5_3.4.i386.rpm

x86_64:
cups-1.3.7-8.el5_3.4.x86_64.rpm
cups-debuginfo-1.3.7-8.el5_3.4.i386.rpm
cups-debuginfo-1.3.7-8.el5_3.4.x86_64.rpm
cups-libs-1.3.7-8.el5_3.4.i386.rpm
cups-libs-1.3.7-8.el5_3.4.x86_64.rpm
cups-lpd-1.3.7-8.el5_3.4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.3.7-8.el5_3.4.src.rpm

i386:
cups-debuginfo-1.3.7-8.el5_3.4.i386.rpm
cups-devel-1.3.7-8.el5_3.4.i386.rpm

x86_64:
cups-debuginfo-1.3.7-8.el5_3.4.i386.rpm
cups-debuginfo-1.3.7-8.el5_3.4.x86_64.rpm
cups-devel-1.3.7-8.el5_3.4.i386.rpm
cups-devel-1.3.7-8.el5_3.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cups-1.3.7-8.el5_3.4.src.rpm

i386:
cups-1.3.7-8.el5_3.4.i386.rpm
cups-debuginfo-1.3.7-8.el5_3.4.i386.rpm
cups-devel-1.3.7-8.el5_3.4.i386.rpm
cups-libs-1.3.7-8.el5_3.4.i386.rpm
cups-lpd-1.3.7-8.el5_3.4.i386.rpm

ia64:
cups-1.3.7-8.el5_3.4.ia64.rpm
cups-debuginfo-1.3.7-8.el5_3.4.i386.rpm
cups-debuginfo-1.3.7-8.el5_3.4.ia64.rpm
cups-devel-1.3.7-8.el5_3.4.ia64.rpm
cups-libs-1.3.7-8.el5_3.4.i386.rpm
cups-libs-1.3.7-8.el5_3.4.ia64.rpm
cups-lpd-1.3.7-8.el5_3.4.ia64.rpm

ppc:
cups-1.3.7-8.el5_3.4.ppc.rpm
cups-debuginfo-1.3.7-8.el5_3.4.ppc.rpm
cups-debuginfo-1.3.7-8.el5_3.4.ppc64.rpm
cups-devel-1.3.7-8.el5_3.4.ppc.rpm
cups-devel-1.3.7-8.el5_3.4.ppc64.rpm
cups-libs-1.3.7-8.el5_3.4.ppc.rpm
cups-libs-1.3.7-8.el5_3.4.ppc64.rpm
cups-lpd-1.3.7-8.el5_3.4.ppc.rpm

s390x:
cups-1.3.7-8.el5_3.4.s390x.rpm
cups-debuginfo-1.3.7-8.el5_3.4.s390.rpm
cups-debuginfo-1.3.7-8.el5_3.4.s390x.rpm
cups-devel-1.3.7-8.el5_3.4.s390.rpm
cups-devel-1.3.7-8.el5_3.4.s390x.rpm
cups-libs-1.3.7-8.el5_3.4.s390.rpm
cups-libs-1.3.7-8.el5_3.4.s390x.rpm
cups-lpd-1.3.7-8.el5_3.4.s390x.rpm

x86_64:
cups-1.3.7-8.el5_3.4.x86_64.rpm
cups-debuginfo-1.3.7-8.el5_3.4.i386.rpm
cups-debuginfo-1.3.7-8.el5_3.4.x86_64.rpm
cups-devel-1.3.7-8.el5_3.4.i386.rpm
cups-devel-1.3.7-8.el5_3.4.x86_64.rpm
cups-libs-1.3.7-8.el5_3.4.i386.rpm
cups-libs-1.3.7-8.el5_3.4.x86_64.rpm
cups-lpd-1.3.7-8.el5_3.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0163
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJ57dZXlSAg2UNWIIRAvj2AJ9i1uz3VLxVEBzEnw1pOAN9VNLXlwCffB9l
f6l+nuX4BIWDN3B+AkCLzaE=
=vC/2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJ57/XNVH5XJJInbgRAnebAJ40RWytzOl8ctcRuZSCbwhEkbD+qgCfYTRM
cYeJV9Bt1pBf0BmbbIqPESU=
=gjFh
-----END PGP SIGNATURE-----