====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: cups security update
Advisory ID:       RHSA-2009:1595-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:1595.html
Issue date:        2009-11-18
CVE Names:         CVE-2009-2820 CVE-2009-3553 
====================================================================
1. Summary:

Updated cups packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX operating systems.

A use-after-free flaw was found in the way CUPS handled references in its
file descriptors-handling interface. A remote attacker could, in a
specially-crafted way, query for the list of current print jobs for a
specific printer, leading to a denial of service (cupsd crash).
(CVE-2009-3553)

Several cross-site scripting (XSS) flaws were found in the way the CUPS web
server interface processed HTML form content. If a remote attacker could
trick a local user who is logged into the CUPS web interface into visiting
a specially-crafted HTML page, the attacker could retrieve and potentially
modify confidential CUPS administration data. (CVE-2009-2820)

Red Hat would like to thank Aaron Sigel of Apple Product Security for
responsibly reporting the CVE-2009-2820 issue.

Users of cups are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
update, the cupsd daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

529833 - CVE-2009-2820 cups: Several XSS flaws in forms processed by CUPS web interface
530111 - CVE-2009-3553 cups: Use-after-free (crash) due improper reference counting in abstract file descriptors handling interface

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

x86_64:
cups-1.3.7-11.el5_4.4.x86_64.rpm
cups-debuginfo-1.3.7-11.el5_4.4.i386.rpm
cups-debuginfo-1.3.7-11.el5_4.4.x86_64.rpm
cups-libs-1.3.7-11.el5_4.4.i386.rpm
cups-libs-1.3.7-11.el5_4.4.x86_64.rpm
cups-lpd-1.3.7-11.el5_4.4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

x86_64:
cups-debuginfo-1.3.7-11.el5_4.4.i386.rpm
cups-debuginfo-1.3.7-11.el5_4.4.x86_64.rpm
cups-devel-1.3.7-11.el5_4.4.i386.rpm
cups-devel-1.3.7-11.el5_4.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
cups-1.3.7-11.el5_4.4.i386.rpm
cups-debuginfo-1.3.7-11.el5_4.4.i386.rpm
cups-devel-1.3.7-11.el5_4.4.i386.rpm
cups-libs-1.3.7-11.el5_4.4.i386.rpm
cups-lpd-1.3.7-11.el5_4.4.i386.rpm

ia64:
cups-1.3.7-11.el5_4.4.ia64.rpm
cups-debuginfo-1.3.7-11.el5_4.4.i386.rpm
cups-debuginfo-1.3.7-11.el5_4.4.ia64.rpm
cups-devel-1.3.7-11.el5_4.4.ia64.rpm
cups-libs-1.3.7-11.el5_4.4.i386.rpm
cups-libs-1.3.7-11.el5_4.4.ia64.rpm
cups-lpd-1.3.7-11.el5_4.4.ia64.rpm

ppc:
cups-1.3.7-11.el5_4.4.ppc.rpm
cups-debuginfo-1.3.7-11.el5_4.4.ppc.rpm
cups-debuginfo-1.3.7-11.el5_4.4.ppc64.rpm
cups-devel-1.3.7-11.el5_4.4.ppc.rpm
cups-devel-1.3.7-11.el5_4.4.ppc64.rpm
cups-libs-1.3.7-11.el5_4.4.ppc.rpm
cups-libs-1.3.7-11.el5_4.4.ppc64.rpm
cups-lpd-1.3.7-11.el5_4.4.ppc.rpm

s390x:
cups-1.3.7-11.el5_4.4.s390x.rpm
cups-debuginfo-1.3.7-11.el5_4.4.s390.rpm
cups-debuginfo-1.3.7-11.el5_4.4.s390x.rpm
cups-devel-1.3.7-11.el5_4.4.s390.rpm
cups-devel-1.3.7-11.el5_4.4.s390x.rpm
cups-libs-1.3.7-11.el5_4.4.s390.rpm
cups-libs-1.3.7-11.el5_4.4.s390x.rpm
cups-lpd-1.3.7-11.el5_4.4.s390x.rpm

x86_64:
cups-1.3.7-11.el5_4.4.x86_64.rpm
cups-debuginfo-1.3.7-11.el5_4.4.i386.rpm
cups-debuginfo-1.3.7-11.el5_4.4.x86_64.rpm
cups-devel-1.3.7-11.el5_4.4.i386.rpm
cups-devel-1.3.7-11.el5_4.4.x86_64.rpm
cups-libs-1.3.7-11.el5_4.4.i386.rpm
cups-libs-1.3.7-11.el5_4.4.x86_64.rpm
cups-lpd-1.3.7-11.el5_4.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2820
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3553
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.

RedHat: Moderate: cups security update RHSA-2009:1595-01

Updated cups packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red ...

Summary

The Common UNIX Printing System (CUPS) provides a portable printing layer for UNIX operating systems.
A use-after-free flaw was found in the way CUPS handled references in its file descriptors-handling interface. A remote attacker could, in a specially-crafted way, query for the list of current print jobs for a specific printer, leading to a denial of service (cupsd crash). (CVE-2009-3553)
Several cross-site scripting (XSS) flaws were found in the way the CUPS web server interface processed HTML form content. If a remote attacker could trick a local user who is logged into the CUPS web interface into visiting a specially-crafted HTML page, the attacker could retrieve and potentially modify confidential CUPS administration data. (CVE-2009-2820)
Red Hat would like to thank Aaron Sigel of Apple Product Security for responsibly reporting the CVE-2009-2820 issue.
Users of cups are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the update, the cupsd daemon will be restarted automatically.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2820 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3553 http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
x86_64: cups-1.3.7-11.el5_4.4.x86_64.rpm cups-debuginfo-1.3.7-11.el5_4.4.i386.rpm cups-debuginfo-1.3.7-11.el5_4.4.x86_64.rpm cups-libs-1.3.7-11.el5_4.4.i386.rpm cups-libs-1.3.7-11.el5_4.4.x86_64.rpm cups-lpd-1.3.7-11.el5_4.4.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
x86_64: cups-debuginfo-1.3.7-11.el5_4.4.i386.rpm cups-debuginfo-1.3.7-11.el5_4.4.x86_64.rpm cups-devel-1.3.7-11.el5_4.4.i386.rpm cups-devel-1.3.7-11.el5_4.4.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: cups-1.3.7-11.el5_4.4.i386.rpm cups-debuginfo-1.3.7-11.el5_4.4.i386.rpm cups-devel-1.3.7-11.el5_4.4.i386.rpm cups-libs-1.3.7-11.el5_4.4.i386.rpm cups-lpd-1.3.7-11.el5_4.4.i386.rpm
ia64: cups-1.3.7-11.el5_4.4.ia64.rpm cups-debuginfo-1.3.7-11.el5_4.4.i386.rpm cups-debuginfo-1.3.7-11.el5_4.4.ia64.rpm cups-devel-1.3.7-11.el5_4.4.ia64.rpm cups-libs-1.3.7-11.el5_4.4.i386.rpm cups-libs-1.3.7-11.el5_4.4.ia64.rpm cups-lpd-1.3.7-11.el5_4.4.ia64.rpm
ppc: cups-1.3.7-11.el5_4.4.ppc.rpm cups-debuginfo-1.3.7-11.el5_4.4.ppc.rpm cups-debuginfo-1.3.7-11.el5_4.4.ppc64.rpm cups-devel-1.3.7-11.el5_4.4.ppc.rpm cups-devel-1.3.7-11.el5_4.4.ppc64.rpm cups-libs-1.3.7-11.el5_4.4.ppc.rpm cups-libs-1.3.7-11.el5_4.4.ppc64.rpm cups-lpd-1.3.7-11.el5_4.4.ppc.rpm
s390x: cups-1.3.7-11.el5_4.4.s390x.rpm cups-debuginfo-1.3.7-11.el5_4.4.s390.rpm cups-debuginfo-1.3.7-11.el5_4.4.s390x.rpm cups-devel-1.3.7-11.el5_4.4.s390.rpm cups-devel-1.3.7-11.el5_4.4.s390x.rpm cups-libs-1.3.7-11.el5_4.4.s390.rpm cups-libs-1.3.7-11.el5_4.4.s390x.rpm cups-lpd-1.3.7-11.el5_4.4.s390x.rpm
x86_64: cups-1.3.7-11.el5_4.4.x86_64.rpm cups-debuginfo-1.3.7-11.el5_4.4.i386.rpm cups-debuginfo-1.3.7-11.el5_4.4.x86_64.rpm cups-devel-1.3.7-11.el5_4.4.i386.rpm cups-devel-1.3.7-11.el5_4.4.x86_64.rpm cups-libs-1.3.7-11.el5_4.4.i386.rpm cups-libs-1.3.7-11.el5_4.4.x86_64.rpm cups-lpd-1.3.7-11.el5_4.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:1595-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:1595.html
Issued Date: : 2009-11-18
CVE Names: CVE-2009-2820 CVE-2009-3553

Topic

Updated cups packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 5.This update has been rated as having moderate security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - x86_64


Bugs Fixed

529833 - CVE-2009-2820 cups: Several XSS flaws in forms processed by CUPS web interface

530111 - CVE-2009-3553 cups: Use-after-free (crash) due improper reference counting in abstract file descriptors handling interface


Related News