====================================================================                   Red Hat Security Advisory

Synopsis:          Low: cups security and bug fix update
Advisory ID:       RHSA-2012:0302-03
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:0302.html
Issue date:        2012-02-21
CVE Names:         CVE-2011-2896 
====================================================================
1. Summary:

Updated cups packages that fix one security issue and various bugs are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.

A heap-based buffer overflow flaw was found in the Lempel-Ziv-Welch (LZW)
decompression algorithm implementation used by the CUPS GIF image format
reader. An attacker could create a malicious GIF image file that, when
printed, could possibly cause CUPS to crash or, potentially, execute
arbitrary code with the privileges of the "lp" user. (CVE-2011-2896)

This update also fixes the following bugs:

* Prior to this update, the "Show Completed Jobs," "Show All Jobs," and
"Show Active Jobs" buttons returned results globally across all printersand not the results for the specified printer. With this update, jobs from
only the selected printer are shown. (BZ#625900)

* Prior to this update, the code of the serial backend contained a wrong
condition. As a consequence, print jobs on the raw print queue could not be
canceled. This update modifies the condition in the serial backend code.
Now, the user can cancel these print jobs. (BZ#625955)

* Prior to this update, the textonly filter did not work if used as a pipe,
for example when the command line did not specify the filename and the
number of copies was always 1. This update modifies the condition in the
textonly filter. Now, the data are sent to the printer regardless of the
number of copies specified. (BZ#660518)

* Prior to this update, the file descriptor count increased until it ran
out of resources when the cups daemon was running with enabled
Security-Enhanced Linux (SELinux) features. With this update, all resources
are allocated only once. (BZ#668009)

* Prior to this update, CUPS incorrectly handled the en_US.ASCII value for
the LANG environment variable. As a consequence, the lpadmin, lpstat, and
lpinfo binaries failed to write to standard output if using LANG with the
value. This update fixes the handling of the en_US.ASCII value and the
binaries now write to standard output properly. (BZ#759081)

All users of cups are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues. After installing this
update, the cupsd daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

625900 - STR #3436: Jobs buttons not working correctly when viewing a specific printer
625955 - Serial back end has inverted SIGTERM block
660518 - textonly filter won't work as a pipe with copies=1
668009 - avc calls leak file descriptors727800 - CVE-2011-2896 David Koblas' GIF decoder LZW decoder buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
cups-1.3.7-30.el5.i386.rpm
cups-debuginfo-1.3.7-30.el5.i386.rpm
cups-libs-1.3.7-30.el5.i386.rpm
cups-lpd-1.3.7-30.el5.i386.rpm

x86_64:
cups-1.3.7-30.el5.x86_64.rpm
cups-debuginfo-1.3.7-30.el5.i386.rpm
cups-debuginfo-1.3.7-30.el5.x86_64.rpm
cups-libs-1.3.7-30.el5.i386.rpm
cups-libs-1.3.7-30.el5.x86_64.rpm
cups-lpd-1.3.7-30.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
cups-debuginfo-1.3.7-30.el5.i386.rpm
cups-devel-1.3.7-30.el5.i386.rpm

x86_64:
cups-debuginfo-1.3.7-30.el5.i386.rpm
cups-debuginfo-1.3.7-30.el5.x86_64.rpm
cups-devel-1.3.7-30.el5.i386.rpm
cups-devel-1.3.7-30.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
cups-1.3.7-30.el5.i386.rpm
cups-debuginfo-1.3.7-30.el5.i386.rpm
cups-devel-1.3.7-30.el5.i386.rpm
cups-libs-1.3.7-30.el5.i386.rpm
cups-lpd-1.3.7-30.el5.i386.rpm

ia64:
cups-1.3.7-30.el5.ia64.rpm
cups-debuginfo-1.3.7-30.el5.i386.rpm
cups-debuginfo-1.3.7-30.el5.ia64.rpm
cups-devel-1.3.7-30.el5.ia64.rpm
cups-libs-1.3.7-30.el5.i386.rpm
cups-libs-1.3.7-30.el5.ia64.rpm
cups-lpd-1.3.7-30.el5.ia64.rpm

ppc:
cups-1.3.7-30.el5.ppc.rpm
cups-debuginfo-1.3.7-30.el5.ppc.rpm
cups-debuginfo-1.3.7-30.el5.ppc64.rpm
cups-devel-1.3.7-30.el5.ppc.rpm
cups-devel-1.3.7-30.el5.ppc64.rpm
cups-libs-1.3.7-30.el5.ppc.rpm
cups-libs-1.3.7-30.el5.ppc64.rpm
cups-lpd-1.3.7-30.el5.ppc.rpm

s390x:
cups-1.3.7-30.el5.s390x.rpm
cups-debuginfo-1.3.7-30.el5.s390.rpm
cups-debuginfo-1.3.7-30.el5.s390x.rpm
cups-devel-1.3.7-30.el5.s390.rpm
cups-devel-1.3.7-30.el5.s390x.rpm
cups-libs-1.3.7-30.el5.s390.rpm
cups-libs-1.3.7-30.el5.s390x.rpm
cups-lpd-1.3.7-30.el5.s390x.rpm

x86_64:
cups-1.3.7-30.el5.x86_64.rpm
cups-debuginfo-1.3.7-30.el5.i386.rpm
cups-debuginfo-1.3.7-30.el5.x86_64.rpm
cups-devel-1.3.7-30.el5.i386.rpm
cups-devel-1.3.7-30.el5.x86_64.rpm
cups-libs-1.3.7-30.el5.i386.rpm
cups-libs-1.3.7-30.el5.x86_64.rpm
cups-lpd-1.3.7-30.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2896.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:0302-03: cups: Low Advisory

Updated cups packages that fix one security issue and various bugs are now available for Red Hat Enterprise Linux 5

Summary

The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
A heap-based buffer overflow flaw was found in the Lempel-Ziv-Welch (LZW) decompression algorithm implementation used by the CUPS GIF image format reader. An attacker could create a malicious GIF image file that, when printed, could possibly cause CUPS to crash or, potentially, execute arbitrary code with the privileges of the "lp" user. (CVE-2011-2896)
This update also fixes the following bugs:
* Prior to this update, the "Show Completed Jobs," "Show All Jobs," and "Show Active Jobs" buttons returned results globally across all printersand not the results for the specified printer. With this update, jobs from only the selected printer are shown. (BZ#625900)
* Prior to this update, the code of the serial backend contained a wrong condition. As a consequence, print jobs on the raw print queue could not be canceled. This update modifies the condition in the serial backend code. Now, the user can cancel these print jobs. (BZ#625955)
* Prior to this update, the textonly filter did not work if used as a pipe, for example when the command line did not specify the filename and the number of copies was always 1. This update modifies the condition in the textonly filter. Now, the data are sent to the printer regardless of the number of copies specified. (BZ#660518)
* Prior to this update, the file descriptor count increased until it ran out of resources when the cups daemon was running with enabled Security-Enhanced Linux (SELinux) features. With this update, all resources are allocated only once. (BZ#668009)
* Prior to this update, CUPS incorrectly handled the en_US.ASCII value for the LANG environment variable. As a consequence, the lpadmin, lpstat, and lpinfo binaries failed to write to standard output if using LANG with the value. This update fixes the handling of the en_US.ASCII value and the binaries now write to standard output properly. (BZ#759081)
All users of cups are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. After installing this update, the cupsd daemon will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-2896.html https://access.redhat.com/security/updates/classification/#low

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: cups-1.3.7-30.el5.i386.rpm cups-debuginfo-1.3.7-30.el5.i386.rpm cups-libs-1.3.7-30.el5.i386.rpm cups-lpd-1.3.7-30.el5.i386.rpm
x86_64: cups-1.3.7-30.el5.x86_64.rpm cups-debuginfo-1.3.7-30.el5.i386.rpm cups-debuginfo-1.3.7-30.el5.x86_64.rpm cups-libs-1.3.7-30.el5.i386.rpm cups-libs-1.3.7-30.el5.x86_64.rpm cups-lpd-1.3.7-30.el5.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: cups-debuginfo-1.3.7-30.el5.i386.rpm cups-devel-1.3.7-30.el5.i386.rpm
x86_64: cups-debuginfo-1.3.7-30.el5.i386.rpm cups-debuginfo-1.3.7-30.el5.x86_64.rpm cups-devel-1.3.7-30.el5.i386.rpm cups-devel-1.3.7-30.el5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: cups-1.3.7-30.el5.i386.rpm cups-debuginfo-1.3.7-30.el5.i386.rpm cups-devel-1.3.7-30.el5.i386.rpm cups-libs-1.3.7-30.el5.i386.rpm cups-lpd-1.3.7-30.el5.i386.rpm
ia64: cups-1.3.7-30.el5.ia64.rpm cups-debuginfo-1.3.7-30.el5.i386.rpm cups-debuginfo-1.3.7-30.el5.ia64.rpm cups-devel-1.3.7-30.el5.ia64.rpm cups-libs-1.3.7-30.el5.i386.rpm cups-libs-1.3.7-30.el5.ia64.rpm cups-lpd-1.3.7-30.el5.ia64.rpm
ppc: cups-1.3.7-30.el5.ppc.rpm cups-debuginfo-1.3.7-30.el5.ppc.rpm cups-debuginfo-1.3.7-30.el5.ppc64.rpm cups-devel-1.3.7-30.el5.ppc.rpm cups-devel-1.3.7-30.el5.ppc64.rpm cups-libs-1.3.7-30.el5.ppc.rpm cups-libs-1.3.7-30.el5.ppc64.rpm cups-lpd-1.3.7-30.el5.ppc.rpm
s390x: cups-1.3.7-30.el5.s390x.rpm cups-debuginfo-1.3.7-30.el5.s390.rpm cups-debuginfo-1.3.7-30.el5.s390x.rpm cups-devel-1.3.7-30.el5.s390.rpm cups-devel-1.3.7-30.el5.s390x.rpm cups-libs-1.3.7-30.el5.s390.rpm cups-libs-1.3.7-30.el5.s390x.rpm cups-lpd-1.3.7-30.el5.s390x.rpm
x86_64: cups-1.3.7-30.el5.x86_64.rpm cups-debuginfo-1.3.7-30.el5.i386.rpm cups-debuginfo-1.3.7-30.el5.x86_64.rpm cups-devel-1.3.7-30.el5.i386.rpm cups-devel-1.3.7-30.el5.x86_64.rpm cups-libs-1.3.7-30.el5.i386.rpm cups-libs-1.3.7-30.el5.x86_64.rpm cups-lpd-1.3.7-30.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:0302-03
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2012:0302.html
Issued Date: : 2012-02-21
CVE Names: CVE-2011-2896

Topic

Updated cups packages that fix one security issue and various bugs are nowavailable for Red Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as having lowsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64


Bugs Fixed

625900 - STR #3436: Jobs buttons not working correctly when viewing a specific printer

625955 - Serial back end has inverted SIGTERM block

660518 - textonly filter won't work as a pipe with copies=1

668009 - avc calls leak file descriptors727800 - CVE-2011-2896 David Koblas' GIF decoder LZW decoder buffer overflow


Related News