---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated CUPS packages fix denial of service attack
Advisory ID:       RHSA-2003:171-01
Issue date:        2003-05-27
Updated on:        2003-05-27
Product:           Red Hat Linux
Keywords:          
Cross references:  
Obsoletes:         RHSA-2002:295
CVE Names:         CAN-2003-0195
---------------------------------------------------------------------

1. Topic:

Updated CUPS packages that fix a denial of service vulnerability are now
available.

2. Relevant releases/architectures:

Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386
Red Hat Linux 9 - i386

3. Problem description:

CUPS is a print spooler.  CUPS is used as the default print spooler on new
installations of Red Hat Linux 9, and has been provided (though not as the
default) for Red Hat Linux 7.3 and Red Hat Linux 8.0.

Phil D'Amore of Red Hat discovered a vulnerability in the CUPS IPP
(Internet Printing Protocol) implementation.  The IPP implementation is
single-threaded, which means only one request can be serviced at a time. 
An attacker could make a partial request that does not time out and
therefore creates a denial of service. In order to exploit this bug, an
attacker must have the ability to make a TCP connection to the IPP port (by
default 631). 

All print servers using CUPS should upgrade to these erratum packages,
which contain a patch and are not vulnerable to this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. RPMs required:

Red Hat Linux 7.3:

SRPMS: 
 

i386: 
  
  
 

Red Hat Linux 8.0:

SRPMS: 
 

i386: 
  
  
 

Red Hat Linux 9:

SRPMS: 
 

i386: 
  
  
 



6. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
ccad6f342acd7cb20f4564c4ec7662b7 7.3/en/os/SRPMS/cups-1.1.14-15.4.src.rpm
f607a87ef72ed8e54c49241c865ee578 7.3/en/os/i386/cups-1.1.14-15.4.i386.rpm
6bb84bd1c0cfb95792aea1a87c5ca545 7.3/en/os/i386/cups-devel-1.1.14-15.4.i386.rpm
67006ca3cf4d703c41ed7ac9fbe7e70f 7.3/en/os/i386/cups-libs-1.1.14-15.4.i386.rpm
b1cc8d3a3874b901df0a9a7af62922a5 8.0/en/os/SRPMS/cups-1.1.17-0.7.src.rpm
73d565a0540219e931029c1fe14b831b 8.0/en/os/i386/cups-1.1.17-0.7.i386.rpm
f8cf990aa6f0b652a451be6be783bbe8 8.0/en/os/i386/cups-devel-1.1.17-0.7.i386.rpm
2249276c7a52692965918d2dbb9ee118 8.0/en/os/i386/cups-libs-1.1.17-0.7.i386.rpm
fd361f163c6dce35d50f94563b6f5774 9/en/os/SRPMS/cups-1.1.17-13.3.src.rpm
cbc15e9989207900f85476cfe920e477 9/en/os/i386/cups-1.1.17-13.3.i386.rpm
bdc49692f7f86bc4a19b7f3611b0e4b9 9/en/os/i386/cups-devel-1.1.17-13.3.i386.rpm
79f0146526b6e6495accec0bf2927ad1 9/en/os/i386/cups-libs-1.1.17-13.3.i386.rpm


These packages are GPG signed by Red Hat for security.  Our key is
available at  All Red Hat products

You can verify each package with the following command:
    
    rpm --checksig -v 

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum 


7. References:
 
CVE -CVE-2003-0195

8. Contact:

The Red Hat security contact is <security@RedHat.com>.  More contact
details at  All Red Hat products

Copyright 2003 Red Hat, Inc.


_______________________________________________
Red Hat-watch-list mailing list
To unsubscribe, visit:   Hat-watch-list

RedHat: CUPS Denial of Service vulnerability RHSA-2003:171-01

Phil D'Amore of Red Hat discovered a vulnerability in the CUPS IPP implementation.

Summary



Summary

CUPS is a print spooler. CUPS is used as the default print spooler on newinstallations of Red Hat Linux 9, and has been provided (though not as thedefault) for Red Hat Linux 7.3 and Red Hat Linux 8.0.Phil D'Amore of Red Hat discovered a vulnerability in the CUPS IPP(Internet Printing Protocol) implementation. The IPP implementation issingle-threaded, which means only one request can be serviced at a time. An attacker could make a partial request that does not time out andtherefore creates a denial of service. In order to exploit this bug, anattacker must have the ability to make a TCP connection to the IPP port (bydefault 631). All print servers using CUPS should upgrade to these erratum packages,which contain a patch and are not vulnerable to this issue.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. RPMs required:
Red Hat Linux 7.3:
SRPMS:

i386:



Red Hat Linux 8.0:
SRPMS:

i386:



Red Hat Linux 9:
SRPMS:

i386:





6. Verification:
MD5 sum Package Name ccad6f342acd7cb20f4564c4ec7662b7 7.3/en/os/SRPMS/cups-1.1.14-15.4.src.rpm f607a87ef72ed8e54c49241c865ee578 7.3/en/os/i386/cups-1.1.14-15.4.i386.rpm 6bb84bd1c0cfb95792aea1a87c5ca545 7.3/en/os/i386/cups-devel-1.1.14-15.4.i386.rpm 67006ca3cf4d703c41ed7ac9fbe7e70f 7.3/en/os/i386/cups-libs-1.1.14-15.4.i386.rpm b1cc8d3a3874b901df0a9a7af62922a5 8.0/en/os/SRPMS/cups-1.1.17-0.7.src.rpm 73d565a0540219e931029c1fe14b831b 8.0/en/os/i386/cups-1.1.17-0.7.i386.rpm f8cf990aa6f0b652a451be6be783bbe8 8.0/en/os/i386/cups-devel-1.1.17-0.7.i386.rpm 2249276c7a52692965918d2dbb9ee118 8.0/en/os/i386/cups-libs-1.1.17-0.7.i386.rpm fd361f163c6dce35d50f94563b6f5774 9/en/os/SRPMS/cups-1.1.17-13.3.src.rpm cbc15e9989207900f85476cfe920e477 9/en/os/i386/cups-1.1.17-13.3.i386.rpm bdc49692f7f86bc4a19b7f3611b0e4b9 9/en/os/i386/cups-devel-1.1.17-13.3.i386.rpm 79f0146526b6e6495accec0bf2927ad1 9/en/os/i386/cups-libs-1.1.17-13.3.i386.rpm

These packages are GPG signed by Red Hat for security. Our key is available at All Red Hat products
You can verify each package with the following command:
rpm --checksig -v
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command:
md5sum

References

Package List


Severity
Advisory ID: RHSA-2003:171-01
Issued Date: : 2003-05-27
Updated on: 2003-05-27
Product: Red Hat Linux
Keywords:
Cross references:
Obsoletes: RHSA-2002:295
CVE Names: CAN-2003-0195

Topic


Topic

Updated CUPS packages that fix a denial of service vulnerability are now

available.


 

Relevant Releases Architectures

Red Hat Linux 7.3 - i386

Red Hat Linux 8.0 - i386

Red Hat Linux 9 - i386


Bugs Fixed


Related News