-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0207
                   Low: cups security and bug fix update
                             22 February 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-2896  

Reference:         ESB-2011.1211
                   ESB-2011.1183

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0302.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: cups security and bug fix update
Advisory ID:       RHSA-2012:0302-03
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0302.html
Issue date:        2012-02-21
CVE Names:         CVE-2011-2896 
=====================================================================

1. Summary:

Updated cups packages that fix one security issue and various bugs are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.

A heap-based buffer overflow flaw was found in the Lempel-Ziv-Welch (LZW)
decompression algorithm implementation used by the CUPS GIF image format
reader. An attacker could create a malicious GIF image file that, when
printed, could possibly cause CUPS to crash or, potentially, execute
arbitrary code with the privileges of the "lp" user. (CVE-2011-2896)

This update also fixes the following bugs:

* Prior to this update, the "Show Completed Jobs," "Show All Jobs," and
"Show Active Jobs" buttons returned results globally across all printers
and not the results for the specified printer. With this update, jobs from
only the selected printer are shown. (BZ#625900)

* Prior to this update, the code of the serial backend contained a wrong
condition. As a consequence, print jobs on the raw print queue could not be
canceled. This update modifies the condition in the serial backend code.
Now, the user can cancel these print jobs. (BZ#625955)

* Prior to this update, the textonly filter did not work if used as a pipe,
for example when the command line did not specify the filename and the
number of copies was always 1. This update modifies the condition in the
textonly filter. Now, the data are sent to the printer regardless of the
number of copies specified. (BZ#660518)

* Prior to this update, the file descriptor count increased until it ran
out of resources when the cups daemon was running with enabled
Security-Enhanced Linux (SELinux) features. With this update, all resources
are allocated only once. (BZ#668009)

* Prior to this update, CUPS incorrectly handled the en_US.ASCII value for
the LANG environment variable. As a consequence, the lpadmin, lpstat, and
lpinfo binaries failed to write to standard output if using LANG with the
value. This update fixes the handling of the en_US.ASCII value and the
binaries now write to standard output properly. (BZ#759081)

All users of cups are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues. After installing this
update, the cupsd daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

625900 - STR #3436: Jobs buttons not working correctly when viewing a specific printer
625955 - Serial back end has inverted SIGTERM block
660518 - textonly filter won't work as a pipe with copies=1
668009 - avc calls leak file descriptors
727800 - CVE-2011-2896 David Koblas' GIF decoder LZW decoder buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.3.7-30.el5.src.rpm

i386:
cups-1.3.7-30.el5.i386.rpm
cups-debuginfo-1.3.7-30.el5.i386.rpm
cups-libs-1.3.7-30.el5.i386.rpm
cups-lpd-1.3.7-30.el5.i386.rpm

x86_64:
cups-1.3.7-30.el5.x86_64.rpm
cups-debuginfo-1.3.7-30.el5.i386.rpm
cups-debuginfo-1.3.7-30.el5.x86_64.rpm
cups-libs-1.3.7-30.el5.i386.rpm
cups-libs-1.3.7-30.el5.x86_64.rpm
cups-lpd-1.3.7-30.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.3.7-30.el5.src.rpm

i386:
cups-debuginfo-1.3.7-30.el5.i386.rpm
cups-devel-1.3.7-30.el5.i386.rpm

x86_64:
cups-debuginfo-1.3.7-30.el5.i386.rpm
cups-debuginfo-1.3.7-30.el5.x86_64.rpm
cups-devel-1.3.7-30.el5.i386.rpm
cups-devel-1.3.7-30.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cups-1.3.7-30.el5.src.rpm

i386:
cups-1.3.7-30.el5.i386.rpm
cups-debuginfo-1.3.7-30.el5.i386.rpm
cups-devel-1.3.7-30.el5.i386.rpm
cups-libs-1.3.7-30.el5.i386.rpm
cups-lpd-1.3.7-30.el5.i386.rpm

ia64:
cups-1.3.7-30.el5.ia64.rpm
cups-debuginfo-1.3.7-30.el5.i386.rpm
cups-debuginfo-1.3.7-30.el5.ia64.rpm
cups-devel-1.3.7-30.el5.ia64.rpm
cups-libs-1.3.7-30.el5.i386.rpm
cups-libs-1.3.7-30.el5.ia64.rpm
cups-lpd-1.3.7-30.el5.ia64.rpm

ppc:
cups-1.3.7-30.el5.ppc.rpm
cups-debuginfo-1.3.7-30.el5.ppc.rpm
cups-debuginfo-1.3.7-30.el5.ppc64.rpm
cups-devel-1.3.7-30.el5.ppc.rpm
cups-devel-1.3.7-30.el5.ppc64.rpm
cups-libs-1.3.7-30.el5.ppc.rpm
cups-libs-1.3.7-30.el5.ppc64.rpm
cups-lpd-1.3.7-30.el5.ppc.rpm

s390x:
cups-1.3.7-30.el5.s390x.rpm
cups-debuginfo-1.3.7-30.el5.s390.rpm
cups-debuginfo-1.3.7-30.el5.s390x.rpm
cups-devel-1.3.7-30.el5.s390.rpm
cups-devel-1.3.7-30.el5.s390x.rpm
cups-libs-1.3.7-30.el5.s390.rpm
cups-libs-1.3.7-30.el5.s390x.rpm
cups-lpd-1.3.7-30.el5.s390x.rpm

x86_64:
cups-1.3.7-30.el5.x86_64.rpm
cups-debuginfo-1.3.7-30.el5.i386.rpm
cups-debuginfo-1.3.7-30.el5.x86_64.rpm
cups-devel-1.3.7-30.el5.i386.rpm
cups-devel-1.3.7-30.el5.x86_64.rpm
cups-libs-1.3.7-30.el5.i386.rpm
cups-libs-1.3.7-30.el5.x86_64.rpm
cups-lpd-1.3.7-30.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2896.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPQyUZXlSAg2UNWIIRAmioAJ9gBk6Poy7RE22h7TKkzGLF98r4AACdFi4C
4f1Ci++Q+rq+4dall0u/lSw=
=YJGy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBT0R52+4yVqjM2NGpAQIXhw//Sy+O9arqZsOCyUP8ISwwHJiPPju5FzDk
UFfOY4LUnNs8oTmpcKVWcmTSlJ3KPfEMQFG87+TduwPzIXcAs41OHA+x0/Dc71qy
TFqUNyuMApshWhD04tBr+UgYrUxSOmg0QNPUUDU8emH/3u/25kJmS1FUuoy0zduK
jEVsyH0dDinagpNvv2VRnQds8u1e42sj51kUqUXFxECSpXWmXLqW/ECGCl+5lW/V
tRqhk0oE7JvtRKd4nG3HsC/z1MvZW+qQ0GSJw3uajh91ntdoIKqjaGyzIYzUI6Ok
z16heu8PZg20saG/UHT23IZEmBbNkOJzRTK9m7m1oDY/fJAW/7cH7uakq2ZeWHMp
cwW07jxYSyNcMpzXxQnG1QhdeyhcW4JMDmjkuVFvp+Xq5WQ57nhyLBxDkp/a7DCs
xRlJ/4o8ofOxXkzXT30iUwZD93BkrYTU8k/ZZoPrEHC1LnvPQIeX1S/7Dx5pfZz2
j12WX+tz4c/FXKqN7oT1fld+M+H/pGqI9zsJBP1Bg5kKu1copfz2DhdKBFtVVCrv
kgZainWcczCZ/poKxPVyi60PAm5ixzJAOhRHJs8KsBhmvl4pba9+se61tOShoZSl
AY47HmmekCm6NoxnGtNZ9b/LQq6LKb0pWJfQOMRCvr/Z6ffP2XMJ65zPQnqDhlnB
0R7KjlBjx58=
=4Xsy
-----END PGP SIGNATURE-----