Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in cups
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in cups
ID: RHSA-2005:013-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 12. Januar 2005, 12:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1267
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1268
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1269
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1270
http://www.cups.org/str.php?L1023
http://www.cups.org/str.php?L1024
Applikationen: Common UNIX Printing System

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Updated CUPS packages fix security issues
Advisory ID: RHSA-2005:013-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-013.html
Issue date: 2005-01-12
Updated on: 2005-01-12
Product: Red Hat Enterprise Linux
CVE Names: CAN-2004-1125 CAN-2004-1267 CAN-2004-1268 CAN-2004-1269
CAN-2004-1270
---------------------------------------------------------------------

1. Summary:

Updated CUPS packages that fix several security issues are now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

The Common UNIX Printing System provides a portable printing layer for
UNIX(R) operating systems.

A buffer overflow was found in the CUPS pdftops filter, which uses code
from the Xpdf package. An attacker who has the ability to send a malicious
PDF file to a printer could possibly execute arbitrary code as the "lp"
user. The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2004-1125 to this issue.

A buffer overflow was found in the ParseCommand function in the hpgltops
program. An attacker who has the ability to send a malicious HPGL file to a
printer could possibly execute arbitrary code as the "lp" user. The
Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-1267 to this issue.

Red Hat believes that the Exec-Shield technology (enabled by default since
Update 3) will block attempts to exploit these buffer overflow
vulnerabilities on x86 architectures.

The lppasswd utility ignores write errors when modifying the CUPS passwd
file. A local user who is able to fill the associated file system could
corrupt the CUPS password file or prevent future uses of lppasswd. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the names CAN-2004-1268 and CAN-2004-1269 to these issues.

The lppasswd utility does not verify that the passwd.new file is different
from STDERR, which could allow local users to control output to passwd.new
via certain user input that triggers an error message. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-1270 to this issue.

In addition to these security issues, two other problems not relating
to security have been fixed:

Resuming a job with "lp -H resume", which had previously been held with
"lp
-H hold" could cause the scheduler to stop. This has been fixed in later
versions of CUPS, and has been backported in these updated packages.

The cancel-cups(1) man page is a symbolic link to another man page. The
target of this link has been corrected.

All users of cups should upgrade to these updated packages, which resolve
these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied. Use Red Hat
Network to download and update your packages. To launch the Red Hat
Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

136973 - cancel-cups man page missing from errata package
143087 - CAN-2004-1267 Bernstein cups issues (CAN-2004-1268 CAN-2004-1269
CAN-2004-1270)
143566 - CAN-2004-1125 xpdf buffer overflow

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cups-1.1.17-13.3.22.src.rpm
190988317b27033d81b2bac9a43fe067 cups-1.1.17-13.3.22.src.rpm

i386:
a30fd9428ed826ba91f00bcc278c0b01 cups-1.1.17-13.3.22.i386.rpm
8184b2da98eb1838724794c30af766dc cups-devel-1.1.17-13.3.22.i386.rpm
a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm

ia64:
3f10e07b8cda5176ab1f119cbf61e780 cups-1.1.17-13.3.22.ia64.rpm
ded0c35fdf93b5c01b7fcb1c881f57d0 cups-devel-1.1.17-13.3.22.ia64.rpm
3d50c786845f90dc25eedab7cf7ae2a2 cups-libs-1.1.17-13.3.22.ia64.rpm
a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm

ppc:
5b526866e0e9dbb03a81b899e8865ddb cups-1.1.17-13.3.22.ppc.rpm
4914ab0993bcf0f7a5a351938dffbc4b cups-devel-1.1.17-13.3.22.ppc.rpm
4f16be3e0f2ff6ec3c4b9fd4a163ab7e cups-libs-1.1.17-13.3.22.ppc.rpm
08a52a6857b66afbf728b28429b2ac93 cups-libs-1.1.17-13.3.22.ppc64.rpm

s390:
3e2ef06fbe2515d02d620ce39afb5483 cups-1.1.17-13.3.22.s390.rpm
4fc9df57c3e08f390aec16dfd6c1e07c cups-devel-1.1.17-13.3.22.s390.rpm
4d91aeb4c1434088b9d9efcb805d4955 cups-libs-1.1.17-13.3.22.s390.rpm

s390x:
15eda517b033bc3e1a6889b9f7043a25 cups-1.1.17-13.3.22.s390x.rpm
d608f750860d605d8f2823d33c7526e4 cups-devel-1.1.17-13.3.22.s390x.rpm
9ab09b2a7f68d88bc631773f3f748dfb cups-libs-1.1.17-13.3.22.s390x.rpm
4d91aeb4c1434088b9d9efcb805d4955 cups-libs-1.1.17-13.3.22.s390.rpm

x86_64:
11ef9b6bf664a100ef42d74e2d272b61 cups-1.1.17-13.3.22.x86_64.rpm
299975095a8675a7a7269ac0e957aa44 cups-devel-1.1.17-13.3.22.x86_64.rpm
54332395d650c593d43f86d58166bcf9 cups-libs-1.1.17-13.3.22.x86_64.rpm
a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm

Red Hat Desktop version 3:

SRPMS:
cups-1.1.17-13.3.22.src.rpm
190988317b27033d81b2bac9a43fe067 cups-1.1.17-13.3.22.src.rpm

i386:
a30fd9428ed826ba91f00bcc278c0b01 cups-1.1.17-13.3.22.i386.rpm
8184b2da98eb1838724794c30af766dc cups-devel-1.1.17-13.3.22.i386.rpm
a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm

x86_64:
11ef9b6bf664a100ef42d74e2d272b61 cups-1.1.17-13.3.22.x86_64.rpm
299975095a8675a7a7269ac0e957aa44 cups-devel-1.1.17-13.3.22.x86_64.rpm
54332395d650c593d43f86d58166bcf9 cups-libs-1.1.17-13.3.22.x86_64.rpm
a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cups-1.1.17-13.3.22.src.rpm
190988317b27033d81b2bac9a43fe067 cups-1.1.17-13.3.22.src.rpm

i386:
a30fd9428ed826ba91f00bcc278c0b01 cups-1.1.17-13.3.22.i386.rpm
8184b2da98eb1838724794c30af766dc cups-devel-1.1.17-13.3.22.i386.rpm
a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm

ia64:
3f10e07b8cda5176ab1f119cbf61e780 cups-1.1.17-13.3.22.ia64.rpm
ded0c35fdf93b5c01b7fcb1c881f57d0 cups-devel-1.1.17-13.3.22.ia64.rpm
3d50c786845f90dc25eedab7cf7ae2a2 cups-libs-1.1.17-13.3.22.ia64.rpm
a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm

x86_64:
11ef9b6bf664a100ef42d74e2d272b61 cups-1.1.17-13.3.22.x86_64.rpm
299975095a8675a7a7269ac0e957aa44 cups-devel-1.1.17-13.3.22.x86_64.rpm
54332395d650c593d43f86d58166bcf9 cups-libs-1.1.17-13.3.22.x86_64.rpm
a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cups-1.1.17-13.3.22.src.rpm
190988317b27033d81b2bac9a43fe067 cups-1.1.17-13.3.22.src.rpm

i386:
a30fd9428ed826ba91f00bcc278c0b01 cups-1.1.17-13.3.22.i386.rpm
8184b2da98eb1838724794c30af766dc cups-devel-1.1.17-13.3.22.i386.rpm
a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm

ia64:
3f10e07b8cda5176ab1f119cbf61e780 cups-1.1.17-13.3.22.ia64.rpm
ded0c35fdf93b5c01b7fcb1c881f57d0 cups-devel-1.1.17-13.3.22.ia64.rpm
3d50c786845f90dc25eedab7cf7ae2a2 cups-libs-1.1.17-13.3.22.ia64.rpm
a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm

x86_64:
11ef9b6bf664a100ef42d74e2d272b61 cups-1.1.17-13.3.22.x86_64.rpm
299975095a8675a7a7269ac0e957aa44 cups-devel-1.1.17-13.3.22.x86_64.rpm
54332395d650c593d43f86d58166bcf9 cups-libs-1.1.17-13.3.22.x86_64.rpm
a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://www.cups.org/str.php?L1023
http://www.cups.org/str.php?L1024
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1267
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1268
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1269
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1270

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQFB5XIJXlSAg2UNWIIRAimwAKDADW6C3EVhZoWqujYVnbXPZJGSLgCePjca
wZAlS3T+fESCC+kxQE5Wkgs=
=dza0
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung