====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: cups security update
Advisory ID:       RHSA-2008:0498-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2008:0498.html
Issue date:        2008-06-04
CVE Names:         CVE-2008-1722 
====================================================================
1. Summary:

Updated cups packages that fix a security issue are now available for Red
Hat Enterprise Linux 3, Red Hat Enterprise Linux 4, and Red Hat Enterprise
Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX operating systems.

An integer overflow flaw leading to a heap buffer overflow was discovered
in the Portable Network Graphics (PNG) decoding routines used by the CUPS
image converting filters "imagetops" and "imagetoraster". An attacker could
create a malicious PNG file that could possibly execute arbitrary code as
the "lp" user if the file was printed. (CVE-2008-1722)

All CUPS users are advised to upgrade to these updated packages, which
contain backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

441692 - CVE-2008-1722 cups: integer overflow in the image filter

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:

i386:
cups-1.1.17-13.3.53.i386.rpm
cups-debuginfo-1.1.17-13.3.53.i386.rpm
cups-devel-1.1.17-13.3.53.i386.rpm
cups-libs-1.1.17-13.3.53.i386.rpm

ia64:
cups-1.1.17-13.3.53.ia64.rpm
cups-debuginfo-1.1.17-13.3.53.i386.rpm
cups-debuginfo-1.1.17-13.3.53.ia64.rpm
cups-devel-1.1.17-13.3.53.ia64.rpm
cups-libs-1.1.17-13.3.53.i386.rpm
cups-libs-1.1.17-13.3.53.ia64.rpm

ppc:
cups-1.1.17-13.3.53.ppc.rpm
cups-debuginfo-1.1.17-13.3.53.ppc.rpm
cups-debuginfo-1.1.17-13.3.53.ppc64.rpm
cups-devel-1.1.17-13.3.53.ppc.rpm
cups-libs-1.1.17-13.3.53.ppc.rpm
cups-libs-1.1.17-13.3.53.ppc64.rpm

s390:
cups-1.1.17-13.3.53.s390.rpm
cups-debuginfo-1.1.17-13.3.53.s390.rpm
cups-devel-1.1.17-13.3.53.s390.rpm
cups-libs-1.1.17-13.3.53.s390.rpm

s390x:
cups-1.1.17-13.3.53.s390x.rpm
cups-debuginfo-1.1.17-13.3.53.s390.rpm
cups-debuginfo-1.1.17-13.3.53.s390x.rpm
cups-devel-1.1.17-13.3.53.s390x.rpm
cups-libs-1.1.17-13.3.53.s390.rpm
cups-libs-1.1.17-13.3.53.s390x.rpm

x86_64:
cups-1.1.17-13.3.53.x86_64.rpm
cups-debuginfo-1.1.17-13.3.53.i386.rpm
cups-debuginfo-1.1.17-13.3.53.x86_64.rpm
cups-devel-1.1.17-13.3.53.x86_64.rpm
cups-libs-1.1.17-13.3.53.i386.rpm
cups-libs-1.1.17-13.3.53.x86_64.rpm

Red Hat Desktop version 3:

Source:

i386:
cups-1.1.17-13.3.53.i386.rpm
cups-debuginfo-1.1.17-13.3.53.i386.rpm
cups-devel-1.1.17-13.3.53.i386.rpm
cups-libs-1.1.17-13.3.53.i386.rpm

x86_64:
cups-1.1.17-13.3.53.x86_64.rpm
cups-debuginfo-1.1.17-13.3.53.i386.rpm
cups-debuginfo-1.1.17-13.3.53.x86_64.rpm
cups-devel-1.1.17-13.3.53.x86_64.rpm
cups-libs-1.1.17-13.3.53.i386.rpm
cups-libs-1.1.17-13.3.53.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:

i386:
cups-1.1.17-13.3.53.i386.rpm
cups-debuginfo-1.1.17-13.3.53.i386.rpm
cups-devel-1.1.17-13.3.53.i386.rpm
cups-libs-1.1.17-13.3.53.i386.rpm

ia64:
cups-1.1.17-13.3.53.ia64.rpm
cups-debuginfo-1.1.17-13.3.53.i386.rpm
cups-debuginfo-1.1.17-13.3.53.ia64.rpm
cups-devel-1.1.17-13.3.53.ia64.rpm
cups-libs-1.1.17-13.3.53.i386.rpm
cups-libs-1.1.17-13.3.53.ia64.rpm

x86_64:
cups-1.1.17-13.3.53.x86_64.rpm
cups-debuginfo-1.1.17-13.3.53.i386.rpm
cups-debuginfo-1.1.17-13.3.53.x86_64.rpm
cups-devel-1.1.17-13.3.53.x86_64.rpm
cups-libs-1.1.17-13.3.53.i386.rpm
cups-libs-1.1.17-13.3.53.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:

i386:
cups-1.1.17-13.3.53.i386.rpm
cups-debuginfo-1.1.17-13.3.53.i386.rpm
cups-devel-1.1.17-13.3.53.i386.rpm
cups-libs-1.1.17-13.3.53.i386.rpm

ia64:
cups-1.1.17-13.3.53.ia64.rpm
cups-debuginfo-1.1.17-13.3.53.i386.rpm
cups-debuginfo-1.1.17-13.3.53.ia64.rpm
cups-devel-1.1.17-13.3.53.ia64.rpm
cups-libs-1.1.17-13.3.53.i386.rpm
cups-libs-1.1.17-13.3.53.ia64.rpm

x86_64:
cups-1.1.17-13.3.53.x86_64.rpm
cups-debuginfo-1.1.17-13.3.53.i386.rpm
cups-debuginfo-1.1.17-13.3.53.x86_64.rpm
cups-devel-1.1.17-13.3.53.x86_64.rpm
cups-libs-1.1.17-13.3.53.i386.rpm
cups-libs-1.1.17-13.3.53.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:

i386:
cups-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm

ia64:
cups-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm

ppc:
cups-1.1.22-0.rc1.9.20.2.el4_6.8.ppc.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.ppc.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.ppc64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.ppc.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.ppc.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.ppc64.rpm

s390:
cups-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm

s390x:
cups-1.1.22-0.rc1.9.20.2.el4_6.8.s390x.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.s390x.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.s390x.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.s390x.rpm

x86_64:
cups-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
cups-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm

x86_64:
cups-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
cups-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm

ia64:
cups-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm

x86_64:
cups-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
cups-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm

ia64:
cups-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm

x86_64:
cups-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
cups-1.2.4-11.18.el5_2.1.i386.rpm
cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm
cups-libs-1.2.4-11.18.el5_2.1.i386.rpm
cups-lpd-1.2.4-11.18.el5_2.1.i386.rpm

x86_64:
cups-1.2.4-11.18.el5_2.1.x86_64.rpm
cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm
cups-debuginfo-1.2.4-11.18.el5_2.1.x86_64.rpm
cups-libs-1.2.4-11.18.el5_2.1.i386.rpm
cups-libs-1.2.4-11.18.el5_2.1.x86_64.rpm
cups-lpd-1.2.4-11.18.el5_2.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm
cups-devel-1.2.4-11.18.el5_2.1.i386.rpm

x86_64:
cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm
cups-debuginfo-1.2.4-11.18.el5_2.1.x86_64.rpm
cups-devel-1.2.4-11.18.el5_2.1.i386.rpm
cups-devel-1.2.4-11.18.el5_2.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
cups-1.2.4-11.18.el5_2.1.i386.rpm
cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm
cups-devel-1.2.4-11.18.el5_2.1.i386.rpm
cups-libs-1.2.4-11.18.el5_2.1.i386.rpm
cups-lpd-1.2.4-11.18.el5_2.1.i386.rpm

ia64:
cups-1.2.4-11.18.el5_2.1.ia64.rpm
cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm
cups-debuginfo-1.2.4-11.18.el5_2.1.ia64.rpm
cups-devel-1.2.4-11.18.el5_2.1.ia64.rpm
cups-libs-1.2.4-11.18.el5_2.1.i386.rpm
cups-libs-1.2.4-11.18.el5_2.1.ia64.rpm
cups-lpd-1.2.4-11.18.el5_2.1.ia64.rpm

ppc:
cups-1.2.4-11.18.el5_2.1.ppc.rpm
cups-debuginfo-1.2.4-11.18.el5_2.1.ppc.rpm
cups-debuginfo-1.2.4-11.18.el5_2.1.ppc64.rpm
cups-devel-1.2.4-11.18.el5_2.1.ppc.rpm
cups-devel-1.2.4-11.18.el5_2.1.ppc64.rpm
cups-libs-1.2.4-11.18.el5_2.1.ppc.rpm
cups-libs-1.2.4-11.18.el5_2.1.ppc64.rpm
cups-lpd-1.2.4-11.18.el5_2.1.ppc.rpm

s390x:
cups-1.2.4-11.18.el5_2.1.s390x.rpm
cups-debuginfo-1.2.4-11.18.el5_2.1.s390.rpm
cups-debuginfo-1.2.4-11.18.el5_2.1.s390x.rpm
cups-devel-1.2.4-11.18.el5_2.1.s390.rpm
cups-devel-1.2.4-11.18.el5_2.1.s390x.rpm
cups-libs-1.2.4-11.18.el5_2.1.s390.rpm
cups-libs-1.2.4-11.18.el5_2.1.s390x.rpm
cups-lpd-1.2.4-11.18.el5_2.1.s390x.rpm

x86_64:
cups-1.2.4-11.18.el5_2.1.x86_64.rpm
cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm
cups-debuginfo-1.2.4-11.18.el5_2.1.x86_64.rpm
cups-devel-1.2.4-11.18.el5_2.1.i386.rpm
cups-devel-1.2.4-11.18.el5_2.1.x86_64.rpm
cups-libs-1.2.4-11.18.el5_2.1.i386.rpm
cups-libs-1.2.4-11.18.el5_2.1.x86_64.rpm
cups-lpd-1.2.4-11.18.el5_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1722
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.

RedHat: Moderate: cups security update RHSA-2008:0498-01

An integer overflow flaw leading to a heap buffer overflow was discovered in the Portable Network Graphics (PNG) decoding routines used by the CUPS image converting filters "imag...

Summary

The Common UNIX Printing System (CUPS) provides a portable printing layer for UNIX operating systems.
An integer overflow flaw leading to a heap buffer overflow was discovered in the Portable Network Graphics (PNG) decoding routines used by the CUPS image converting filters "imagetops" and "imagetoraster". An attacker could create a malicious PNG file that could possibly execute arbitrary code as the "lp" user if the file was printed. (CVE-2008-1722)
All CUPS users are advised to upgrade to these updated packages, which contain backported patch to resolve this issue.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1722 http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AS version 3:
Source:
i386: cups-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-devel-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.i386.rpm
ia64: cups-1.1.17-13.3.53.ia64.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.ia64.rpm cups-devel-1.1.17-13.3.53.ia64.rpm cups-libs-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.ia64.rpm
ppc: cups-1.1.17-13.3.53.ppc.rpm cups-debuginfo-1.1.17-13.3.53.ppc.rpm cups-debuginfo-1.1.17-13.3.53.ppc64.rpm cups-devel-1.1.17-13.3.53.ppc.rpm cups-libs-1.1.17-13.3.53.ppc.rpm cups-libs-1.1.17-13.3.53.ppc64.rpm
s390: cups-1.1.17-13.3.53.s390.rpm cups-debuginfo-1.1.17-13.3.53.s390.rpm cups-devel-1.1.17-13.3.53.s390.rpm cups-libs-1.1.17-13.3.53.s390.rpm
s390x: cups-1.1.17-13.3.53.s390x.rpm cups-debuginfo-1.1.17-13.3.53.s390.rpm cups-debuginfo-1.1.17-13.3.53.s390x.rpm cups-devel-1.1.17-13.3.53.s390x.rpm cups-libs-1.1.17-13.3.53.s390.rpm cups-libs-1.1.17-13.3.53.s390x.rpm
x86_64: cups-1.1.17-13.3.53.x86_64.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.x86_64.rpm cups-devel-1.1.17-13.3.53.x86_64.rpm cups-libs-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.x86_64.rpm
Red Hat Desktop version 3:
Source:
i386: cups-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-devel-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.i386.rpm
x86_64: cups-1.1.17-13.3.53.x86_64.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.x86_64.rpm cups-devel-1.1.17-13.3.53.x86_64.rpm cups-libs-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
Source:
i386: cups-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-devel-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.i386.rpm
ia64: cups-1.1.17-13.3.53.ia64.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.ia64.rpm cups-devel-1.1.17-13.3.53.ia64.rpm cups-libs-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.ia64.rpm
x86_64: cups-1.1.17-13.3.53.x86_64.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.x86_64.rpm cups-devel-1.1.17-13.3.53.x86_64.rpm cups-libs-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
Source:
i386: cups-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-devel-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.i386.rpm
ia64: cups-1.1.17-13.3.53.ia64.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.ia64.rpm cups-devel-1.1.17-13.3.53.ia64.rpm cups-libs-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.ia64.rpm
x86_64: cups-1.1.17-13.3.53.x86_64.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.x86_64.rpm cups-devel-1.1.17-13.3.53.x86_64.rpm cups-libs-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
Source:
i386: cups-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
ia64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm
ppc: cups-1.1.22-0.rc1.9.20.2.el4_6.8.ppc.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.ppc.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.ppc64.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.ppc.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.ppc.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.ppc64.rpm
s390: cups-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm
s390x: cups-1.1.22-0.rc1.9.20.2.el4_6.8.s390x.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.s390x.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.s390x.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.s390x.rpm
x86_64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: cups-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
x86_64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: cups-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
ia64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm
x86_64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: cups-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm
ia64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm
x86_64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: cups-1.2.4-11.18.el5_2.1.i386.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm cups-libs-1.2.4-11.18.el5_2.1.i386.rpm cups-lpd-1.2.4-11.18.el5_2.1.i386.rpm
x86_64: cups-1.2.4-11.18.el5_2.1.x86_64.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.x86_64.rpm cups-libs-1.2.4-11.18.el5_2.1.i386.rpm cups-libs-1.2.4-11.18.el5_2.1.x86_64.rpm cups-lpd-1.2.4-11.18.el5_2.1.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm cups-devel-1.2.4-11.18.el5_2.1.i386.rpm
x86_64: cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.x86_64.rpm cups-devel-1.2.4-11.18.el5_2.1.i386.rpm cups-devel-1.2.4-11.18.el5_2.1.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: cups-1.2.4-11.18.el5_2.1.i386.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm cups-devel-1.2.4-11.18.el5_2.1.i386.rpm cups-libs-1.2.4-11.18.el5_2.1.i386.rpm cups-lpd-1.2.4-11.18.el5_2.1.i386.rpm
ia64: cups-1.2.4-11.18.el5_2.1.ia64.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.ia64.rpm cups-devel-1.2.4-11.18.el5_2.1.ia64.rpm cups-libs-1.2.4-11.18.el5_2.1.i386.rpm cups-libs-1.2.4-11.18.el5_2.1.ia64.rpm cups-lpd-1.2.4-11.18.el5_2.1.ia64.rpm
ppc: cups-1.2.4-11.18.el5_2.1.ppc.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.ppc.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.ppc64.rpm cups-devel-1.2.4-11.18.el5_2.1.ppc.rpm cups-devel-1.2.4-11.18.el5_2.1.ppc64.rpm cups-libs-1.2.4-11.18.el5_2.1.ppc.rpm cups-libs-1.2.4-11.18.el5_2.1.ppc64.rpm cups-lpd-1.2.4-11.18.el5_2.1.ppc.rpm
s390x: cups-1.2.4-11.18.el5_2.1.s390x.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.s390.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.s390x.rpm cups-devel-1.2.4-11.18.el5_2.1.s390.rpm cups-devel-1.2.4-11.18.el5_2.1.s390x.rpm cups-libs-1.2.4-11.18.el5_2.1.s390.rpm cups-libs-1.2.4-11.18.el5_2.1.s390x.rpm cups-lpd-1.2.4-11.18.el5_2.1.s390x.rpm
x86_64: cups-1.2.4-11.18.el5_2.1.x86_64.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.x86_64.rpm cups-devel-1.2.4-11.18.el5_2.1.i386.rpm cups-devel-1.2.4-11.18.el5_2.1.x86_64.rpm cups-libs-1.2.4-11.18.el5_2.1.i386.rpm cups-libs-1.2.4-11.18.el5_2.1.x86_64.rpm cups-lpd-1.2.4-11.18.el5_2.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2008:0498-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2008:0498.html
Issued Date: : 2008-06-04
CVE Names: CVE-2008-1722

Topic

Updated cups packages that fix a security issue are now available for Red Hat Enterprise Linux 3, Red Hat Enterprise Linux 4, and Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

441692 - CVE-2008-1722 cups: integer overflow in the image filter


Related News