-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: cups security update Advisory ID: RHSA-2013:0580-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0580.html Issue date: 2013-02-28 CVE Names: CVE-2012-5519 ===================================================================== 1. Summary: Updated cups packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems. It was discovered that CUPS administrative users (members of the SystemGroups groups) who are permitted to perform CUPS configuration changes via the CUPS web interface could manipulate the CUPS configuration to gain unintended privileges. Such users could read or write arbitrary files with the privileges of the CUPS daemon, possibly allowing them to run arbitrary code with root privileges. (CVE-2012-5519) After installing this update, the ability to change certain CUPS configuration directives remotely will be disabled by default. The newly introduced ConfigurationChangeRestriction directive can be used to enable the changing of the restricted directives remotely. Refer to Red Hat Bugzilla bug 875898 for more details and the list of restricted directives. All users of cups are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing this update, the cupsd daemon will be restarted automatically. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 875898 - CVE-2012-5519 cups: privilege escalation for users of the CUPS SystemGroup group 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.3.7-30.el5_9.3.src.rpm i386: cups-1.3.7-30.el5_9.3.i386.rpm cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm cups-libs-1.3.7-30.el5_9.3.i386.rpm cups-lpd-1.3.7-30.el5_9.3.i386.rpm x86_64: cups-1.3.7-30.el5_9.3.x86_64.rpm cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm cups-debuginfo-1.3.7-30.el5_9.3.x86_64.rpm cups-libs-1.3.7-30.el5_9.3.i386.rpm cups-libs-1.3.7-30.el5_9.3.x86_64.rpm cups-lpd-1.3.7-30.el5_9.3.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.3.7-30.el5_9.3.src.rpm i386: cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm cups-devel-1.3.7-30.el5_9.3.i386.rpm x86_64: cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm cups-debuginfo-1.3.7-30.el5_9.3.x86_64.rpm cups-devel-1.3.7-30.el5_9.3.i386.rpm cups-devel-1.3.7-30.el5_9.3.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cups-1.3.7-30.el5_9.3.src.rpm i386: cups-1.3.7-30.el5_9.3.i386.rpm cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm cups-devel-1.3.7-30.el5_9.3.i386.rpm cups-libs-1.3.7-30.el5_9.3.i386.rpm cups-lpd-1.3.7-30.el5_9.3.i386.rpm ia64: cups-1.3.7-30.el5_9.3.ia64.rpm cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm cups-debuginfo-1.3.7-30.el5_9.3.ia64.rpm cups-devel-1.3.7-30.el5_9.3.ia64.rpm cups-libs-1.3.7-30.el5_9.3.i386.rpm cups-libs-1.3.7-30.el5_9.3.ia64.rpm cups-lpd-1.3.7-30.el5_9.3.ia64.rpm ppc: cups-1.3.7-30.el5_9.3.ppc.rpm cups-debuginfo-1.3.7-30.el5_9.3.ppc.rpm cups-debuginfo-1.3.7-30.el5_9.3.ppc64.rpm cups-devel-1.3.7-30.el5_9.3.ppc.rpm cups-devel-1.3.7-30.el5_9.3.ppc64.rpm cups-libs-1.3.7-30.el5_9.3.ppc.rpm cups-libs-1.3.7-30.el5_9.3.ppc64.rpm cups-lpd-1.3.7-30.el5_9.3.ppc.rpm s390x: cups-1.3.7-30.el5_9.3.s390x.rpm cups-debuginfo-1.3.7-30.el5_9.3.s390.rpm cups-debuginfo-1.3.7-30.el5_9.3.s390x.rpm cups-devel-1.3.7-30.el5_9.3.s390.rpm cups-devel-1.3.7-30.el5_9.3.s390x.rpm cups-libs-1.3.7-30.el5_9.3.s390.rpm cups-libs-1.3.7-30.el5_9.3.s390x.rpm cups-lpd-1.3.7-30.el5_9.3.s390x.rpm x86_64: cups-1.3.7-30.el5_9.3.x86_64.rpm cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm cups-debuginfo-1.3.7-30.el5_9.3.x86_64.rpm cups-devel-1.3.7-30.el5_9.3.i386.rpm cups-devel-1.3.7-30.el5_9.3.x86_64.rpm cups-libs-1.3.7-30.el5_9.3.i386.rpm cups-libs-1.3.7-30.el5_9.3.x86_64.rpm cups-lpd-1.3.7-30.el5_9.3.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm i386: cups-1.4.2-50.el6_4.4.i686.rpm cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-libs-1.4.2-50.el6_4.4.i686.rpm cups-lpd-1.4.2-50.el6_4.4.i686.rpm x86_64: cups-1.4.2-50.el6_4.4.x86_64.rpm cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm cups-libs-1.4.2-50.el6_4.4.i686.rpm cups-libs-1.4.2-50.el6_4.4.x86_64.rpm cups-lpd-1.4.2-50.el6_4.4.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm i386: cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-devel-1.4.2-50.el6_4.4.i686.rpm cups-php-1.4.2-50.el6_4.4.i686.rpm x86_64: cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm cups-devel-1.4.2-50.el6_4.4.i686.rpm cups-devel-1.4.2-50.el6_4.4.x86_64.rpm cups-php-1.4.2-50.el6_4.4.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm x86_64: cups-1.4.2-50.el6_4.4.x86_64.rpm cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm cups-libs-1.4.2-50.el6_4.4.i686.rpm cups-libs-1.4.2-50.el6_4.4.x86_64.rpm cups-lpd-1.4.2-50.el6_4.4.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm x86_64: cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm cups-devel-1.4.2-50.el6_4.4.i686.rpm cups-devel-1.4.2-50.el6_4.4.x86_64.rpm cups-php-1.4.2-50.el6_4.4.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm i386: cups-1.4.2-50.el6_4.4.i686.rpm cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-devel-1.4.2-50.el6_4.4.i686.rpm cups-libs-1.4.2-50.el6_4.4.i686.rpm cups-lpd-1.4.2-50.el6_4.4.i686.rpm ppc64: cups-1.4.2-50.el6_4.4.ppc64.rpm cups-debuginfo-1.4.2-50.el6_4.4.ppc.rpm cups-debuginfo-1.4.2-50.el6_4.4.ppc64.rpm cups-devel-1.4.2-50.el6_4.4.ppc.rpm cups-devel-1.4.2-50.el6_4.4.ppc64.rpm cups-libs-1.4.2-50.el6_4.4.ppc.rpm cups-libs-1.4.2-50.el6_4.4.ppc64.rpm cups-lpd-1.4.2-50.el6_4.4.ppc64.rpm s390x: cups-1.4.2-50.el6_4.4.s390x.rpm cups-debuginfo-1.4.2-50.el6_4.4.s390.rpm cups-debuginfo-1.4.2-50.el6_4.4.s390x.rpm cups-devel-1.4.2-50.el6_4.4.s390.rpm cups-devel-1.4.2-50.el6_4.4.s390x.rpm cups-libs-1.4.2-50.el6_4.4.s390.rpm cups-libs-1.4.2-50.el6_4.4.s390x.rpm cups-lpd-1.4.2-50.el6_4.4.s390x.rpm x86_64: cups-1.4.2-50.el6_4.4.x86_64.rpm cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm cups-devel-1.4.2-50.el6_4.4.i686.rpm cups-devel-1.4.2-50.el6_4.4.x86_64.rpm cups-libs-1.4.2-50.el6_4.4.i686.rpm cups-libs-1.4.2-50.el6_4.4.x86_64.rpm cups-lpd-1.4.2-50.el6_4.4.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm i386: cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-php-1.4.2-50.el6_4.4.i686.rpm ppc64: cups-debuginfo-1.4.2-50.el6_4.4.ppc64.rpm cups-php-1.4.2-50.el6_4.4.ppc64.rpm s390x: cups-debuginfo-1.4.2-50.el6_4.4.s390x.rpm cups-php-1.4.2-50.el6_4.4.s390x.rpm x86_64: cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm cups-php-1.4.2-50.el6_4.4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm i386: cups-1.4.2-50.el6_4.4.i686.rpm cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-devel-1.4.2-50.el6_4.4.i686.rpm cups-libs-1.4.2-50.el6_4.4.i686.rpm cups-lpd-1.4.2-50.el6_4.4.i686.rpm x86_64: cups-1.4.2-50.el6_4.4.x86_64.rpm cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm cups-devel-1.4.2-50.el6_4.4.i686.rpm cups-devel-1.4.2-50.el6_4.4.x86_64.rpm cups-libs-1.4.2-50.el6_4.4.i686.rpm cups-libs-1.4.2-50.el6_4.4.x86_64.rpm cups-lpd-1.4.2-50.el6_4.4.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm i386: cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-php-1.4.2-50.el6_4.4.i686.rpm x86_64: cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm cups-php-1.4.2-50.el6_4.4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-5519.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFRL6vPXlSAg2UNWIIRAgfRAJ45P5PpTxCh/Af2ihj7wuSv7ACeBQCfcg2V +0Zi945sHm5HZZBwd0qo6UM= =EmrA -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce