====================================================================                   Red Hat Security Advisory

Synopsis:          Important: cups security update
Advisory ID:       RHSA-2010:0866-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0866.html
Issue date:        2010-11-10
CVE Names:         CVE-2010-2941 
====================================================================
1. Summary:

Updated cups packages that fix one security issue are now available for Red
Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX operating systems.

An invalid free flaw was found in the way the CUPS server parsed Internet
Printing Protocol (IPP) packets. A malicious user able to send IPP requests
to the CUPS server could use this flaw to crash the CUPS server.
(CVE-2010-2941)

Red Hat would like to thank Emmanuel Bouillon of NATO C3 Agency for
reporting this issue.

Users of cups are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the cupsd daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

624438 - CVE-2010-2941 cups: cupsd memory corruption vulnerability

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
cups-1.4.2-35.el6_0.1.i686.rpm
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-libs-1.4.2-35.el6_0.1.i686.rpm
cups-lpd-1.4.2-35.el6_0.1.i686.rpm

x86_64:
cups-1.4.2-35.el6_0.1.x86_64.rpm
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm
cups-libs-1.4.2-35.el6_0.1.i686.rpm
cups-libs-1.4.2-35.el6_0.1.x86_64.rpm
cups-lpd-1.4.2-35.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-devel-1.4.2-35.el6_0.1.i686.rpm
cups-php-1.4.2-35.el6_0.1.i686.rpm

x86_64:
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm
cups-devel-1.4.2-35.el6_0.1.i686.rpm
cups-devel-1.4.2-35.el6_0.1.x86_64.rpm
cups-php-1.4.2-35.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
cups-1.4.2-35.el6_0.1.x86_64.rpm
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm
cups-libs-1.4.2-35.el6_0.1.i686.rpm
cups-libs-1.4.2-35.el6_0.1.x86_64.rpm
cups-lpd-1.4.2-35.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm
cups-devel-1.4.2-35.el6_0.1.i686.rpm
cups-devel-1.4.2-35.el6_0.1.x86_64.rpm
cups-php-1.4.2-35.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
cups-1.4.2-35.el6_0.1.i686.rpm
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-devel-1.4.2-35.el6_0.1.i686.rpm
cups-libs-1.4.2-35.el6_0.1.i686.rpm
cups-lpd-1.4.2-35.el6_0.1.i686.rpm

ppc64:
cups-1.4.2-35.el6_0.1.ppc64.rpm
cups-debuginfo-1.4.2-35.el6_0.1.ppc.rpm
cups-debuginfo-1.4.2-35.el6_0.1.ppc64.rpm
cups-devel-1.4.2-35.el6_0.1.ppc.rpm
cups-devel-1.4.2-35.el6_0.1.ppc64.rpm
cups-libs-1.4.2-35.el6_0.1.ppc.rpm
cups-libs-1.4.2-35.el6_0.1.ppc64.rpm
cups-lpd-1.4.2-35.el6_0.1.ppc64.rpm

s390x:
cups-1.4.2-35.el6_0.1.s390x.rpm
cups-debuginfo-1.4.2-35.el6_0.1.s390.rpm
cups-debuginfo-1.4.2-35.el6_0.1.s390x.rpm
cups-devel-1.4.2-35.el6_0.1.s390.rpm
cups-devel-1.4.2-35.el6_0.1.s390x.rpm
cups-libs-1.4.2-35.el6_0.1.s390.rpm
cups-libs-1.4.2-35.el6_0.1.s390x.rpm
cups-lpd-1.4.2-35.el6_0.1.s390x.rpm

x86_64:
cups-1.4.2-35.el6_0.1.x86_64.rpm
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm
cups-devel-1.4.2-35.el6_0.1.i686.rpm
cups-devel-1.4.2-35.el6_0.1.x86_64.rpm
cups-libs-1.4.2-35.el6_0.1.i686.rpm
cups-libs-1.4.2-35.el6_0.1.x86_64.rpm
cups-lpd-1.4.2-35.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-php-1.4.2-35.el6_0.1.i686.rpm

ppc64:
cups-debuginfo-1.4.2-35.el6_0.1.ppc64.rpm
cups-php-1.4.2-35.el6_0.1.ppc64.rpm

s390x:
cups-debuginfo-1.4.2-35.el6_0.1.s390x.rpm
cups-php-1.4.2-35.el6_0.1.s390x.rpm

x86_64:
cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm
cups-php-1.4.2-35.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
cups-1.4.2-35.el6_0.1.i686.rpm
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-devel-1.4.2-35.el6_0.1.i686.rpm
cups-libs-1.4.2-35.el6_0.1.i686.rpm
cups-lpd-1.4.2-35.el6_0.1.i686.rpm

x86_64:
cups-1.4.2-35.el6_0.1.x86_64.rpm
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm
cups-devel-1.4.2-35.el6_0.1.i686.rpm
cups-devel-1.4.2-35.el6_0.1.x86_64.rpm
cups-libs-1.4.2-35.el6_0.1.i686.rpm
cups-libs-1.4.2-35.el6_0.1.x86_64.rpm
cups-lpd-1.4.2-35.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-php-1.4.2-35.el6_0.1.i686.rpm

x86_64:
cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm
cups-php-1.4.2-35.el6_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2941.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0866-02: cups: Important Advisory

Updated cups packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

The Common UNIX Printing System (CUPS) provides a portable printing layer for UNIX operating systems.
An invalid free flaw was found in the way the CUPS server parsed Internet Printing Protocol (IPP) packets. A malicious user able to send IPP requests to the CUPS server could use this flaw to crash the CUPS server. (CVE-2010-2941)
Red Hat would like to thank Emmanuel Bouillon of NATO C3 Agency for reporting this issue.
Users of cups are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the cupsd daemon will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-2941.html http://www.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: cups-1.4.2-35.el6_0.1.i686.rpm cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm cups-libs-1.4.2-35.el6_0.1.i686.rpm cups-lpd-1.4.2-35.el6_0.1.i686.rpm
x86_64: cups-1.4.2-35.el6_0.1.x86_64.rpm cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm cups-libs-1.4.2-35.el6_0.1.i686.rpm cups-libs-1.4.2-35.el6_0.1.x86_64.rpm cups-lpd-1.4.2-35.el6_0.1.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm cups-devel-1.4.2-35.el6_0.1.i686.rpm cups-php-1.4.2-35.el6_0.1.i686.rpm
x86_64: cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm cups-devel-1.4.2-35.el6_0.1.i686.rpm cups-devel-1.4.2-35.el6_0.1.x86_64.rpm cups-php-1.4.2-35.el6_0.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: cups-1.4.2-35.el6_0.1.x86_64.rpm cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm cups-libs-1.4.2-35.el6_0.1.i686.rpm cups-libs-1.4.2-35.el6_0.1.x86_64.rpm cups-lpd-1.4.2-35.el6_0.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm cups-devel-1.4.2-35.el6_0.1.i686.rpm cups-devel-1.4.2-35.el6_0.1.x86_64.rpm cups-php-1.4.2-35.el6_0.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: cups-1.4.2-35.el6_0.1.i686.rpm cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm cups-devel-1.4.2-35.el6_0.1.i686.rpm cups-libs-1.4.2-35.el6_0.1.i686.rpm cups-lpd-1.4.2-35.el6_0.1.i686.rpm
ppc64: cups-1.4.2-35.el6_0.1.ppc64.rpm cups-debuginfo-1.4.2-35.el6_0.1.ppc.rpm cups-debuginfo-1.4.2-35.el6_0.1.ppc64.rpm cups-devel-1.4.2-35.el6_0.1.ppc.rpm cups-devel-1.4.2-35.el6_0.1.ppc64.rpm cups-libs-1.4.2-35.el6_0.1.ppc.rpm cups-libs-1.4.2-35.el6_0.1.ppc64.rpm cups-lpd-1.4.2-35.el6_0.1.ppc64.rpm
s390x: cups-1.4.2-35.el6_0.1.s390x.rpm cups-debuginfo-1.4.2-35.el6_0.1.s390.rpm cups-debuginfo-1.4.2-35.el6_0.1.s390x.rpm cups-devel-1.4.2-35.el6_0.1.s390.rpm cups-devel-1.4.2-35.el6_0.1.s390x.rpm cups-libs-1.4.2-35.el6_0.1.s390.rpm cups-libs-1.4.2-35.el6_0.1.s390x.rpm cups-lpd-1.4.2-35.el6_0.1.s390x.rpm
x86_64: cups-1.4.2-35.el6_0.1.x86_64.rpm cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm cups-devel-1.4.2-35.el6_0.1.i686.rpm cups-devel-1.4.2-35.el6_0.1.x86_64.rpm cups-libs-1.4.2-35.el6_0.1.i686.rpm cups-libs-1.4.2-35.el6_0.1.x86_64.rpm cups-lpd-1.4.2-35.el6_0.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm cups-php-1.4.2-35.el6_0.1.i686.rpm
ppc64: cups-debuginfo-1.4.2-35.el6_0.1.ppc64.rpm cups-php-1.4.2-35.el6_0.1.ppc64.rpm
s390x: cups-debuginfo-1.4.2-35.el6_0.1.s390x.rpm cups-php-1.4.2-35.el6_0.1.s390x.rpm
x86_64: cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm cups-php-1.4.2-35.el6_0.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: cups-1.4.2-35.el6_0.1.i686.rpm cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm cups-devel-1.4.2-35.el6_0.1.i686.rpm cups-libs-1.4.2-35.el6_0.1.i686.rpm cups-lpd-1.4.2-35.el6_0.1.i686.rpm
x86_64: cups-1.4.2-35.el6_0.1.x86_64.rpm cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm cups-devel-1.4.2-35.el6_0.1.i686.rpm cups-devel-1.4.2-35.el6_0.1.x86_64.rpm cups-libs-1.4.2-35.el6_0.1.i686.rpm cups-libs-1.4.2-35.el6_0.1.x86_64.rpm cups-lpd-1.4.2-35.el6_0.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm cups-php-1.4.2-35.el6_0.1.i686.rpm
x86_64: cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm cups-php-1.4.2-35.el6_0.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0866-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0866.html
Issued Date: : 2010-11-10
CVE Names: CVE-2010-2941

Topic

Updated cups packages that fix one security issue are now available for RedHat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as havingimportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

624438 - CVE-2010-2941 cups: cupsd memory corruption vulnerability


Related News