PDA

Bekijk Volledige Versie : [RHSA-2002:295-07] Updated CUPS packages fix various vulnerabilities



bugzilla@redhat.com
15/01/03, 20:52
---------------------------------------------------------------------
Red Hat, Inc. Red Hat Security Advisory

Synopsis: Updated CUPS packages fix various vulnerabilities
Advisory ID: RHSA-2002:295-07
Issue date: 2003-01-13
Updated on: 2003-01-09
Product: Red Hat Linux
Keywords:=20=20=20=20=20=20=20=20=20=20
Cross references:=20=20
Obsoletes:=20=20=20=20=20=20=20=20=20
CVE Names: CAN-2002-1366 CAN-2002-1367 CAN-2002-1368 CAN-2002-1369 =
CAN-2002-1371 CAN-2002-1372 CAN-2002-1383
---------------------------------------------------------------------

1. Topic:

Updated CUPS packages are available for Red Hat Linux 7.3 and 8.0 which fix
various security issues.

2. Relevant releases/architectures:

Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386

3. Problem description:

The Common UNIX Printing System (CUPS) provides a portable printing
layer. A number of vulnerabilities have been discovered in CUPS.

CUPS was distributed with Red Hat Linux 7.3 and 8.0 but is not
installed by default.

1. An integer overflow exists in the CUPS HTTP interface that allows
a local attacker to gain the permissions of the 'lp' user. (CAN-2002-1383)

2. A race condition exists in the creation of a pid file which allows
an attacker who already has privileges of the 'lp' user (for example from
utilizing a different exploit) to create or overwrite any file as
root, leading to arbitrary code execution. (CAN-2002-1366)

3. It is possible to remotely add a printer to CUPS by sending a
specially crafted UDP packet. If an attacker utilizes this vulnerability,
they could add a printer with a tainted name that if clicked on in the
web administration interface could be used to exploit other
vulnerabilities. (CAN-2002-1367)

By utilizing this vulnerability, an attacker could take a number of steps
to be able to get hold of the certificate used to access the administrative
section of the CUPS server and potentially add a printer that will execute
commands with root privileges.

4. Problems with chunked encoding and negative content length handling
in the CUPS HTTP interface can cause CUPS to crash. On Red Hat Linux
platforms this can cause a denial of service (DoS) against CUPS.=20
(CAN-2002-1368)

5. A number of integer overflows exist in the image handling code of
the filters in CUPS. In addition, CUPS does not properly check for
zero width GIF images. These vulnerabilities allow an attacker who has
the ability to print to run arbitrary code as the 'lp' user. (CAN-2002-137=
1)

6. An integer overflow exists in the CUPS pdftops filter. This can be
exploited by an attacker who is able to print sending a carefully
crafted PDF file which can execute arbitrary commands as the 'lp' user.
(CAN-2002-1384)

7. A buffer overflow exists in setting up the job management options.
When combined with other vulnerabilities, this could allow a local user
to gain root privileges. This issue only affects the version of CUPS
shipped with Red Hat Linux 7.3. (CAN-2002-1369)

8. A bug in the select() call would allow an easy DoS attack which would
cause CUPS to not recover once the DoS has stopped. (CAN-2002-1372)

Red Hat Linux 7.3 and 8.0 were shipped with versions of CUPS that are
vulnerable to these issues. All users of CUPS are advised to upgrade to the
erratum packages which contain a patch to correct these issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those
RPMs which are currently installed will be updated. Those RPMs which are
not installed but included in the list will not be updated. Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network. Many
people find this an easier way to apply updates. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. RPMs required:

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/cups-1.1.14-15.2.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/cups-1.1.14-15.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/cups-devel-1.1.14-15.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/cups-libs-1.1.14-15.2.i386.rpm

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/cups-1.1.17-0.2.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/cups-1.1.17-0.2.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/cups-devel-1.1.17-0.2.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/cups-libs-1.1.17-0.2.i386.rpm



6. Verification:

MD5 sum Package Name
--------------------------------------------------------------------------
cf0832f7db07adf417d1bd8453bd801d 7.3/en/os/SRPMS/cups-1.1.14-15.2.src.rpm
ae9d1be9adb438ff0243a6bd05a4c469 7.3/en/os/i386/cups-1.1.14-15.2.i386.rpm
2537e97c7935e5cb010544e68dd852b9 7.3/en/os/i386/cups-devel-1.1.14-15.2.i386=
..rpm
0f019c5ba845f26241058660933dede6 7.3/en/os/i386/cups-libs-1.1.14-15.2.i386.=
rpm
edab6e2a8ed6f63c97e1ea6c3eae6c76 8.0/en/os/SRPMS/cups-1.1.17-0.2.src.rpm
5161ebc32fa89fe6dedd66497ea0d446 8.0/en/os/i386/cups-1.1.17-0.2.i386.rpm
937776dfef1867760be4fa138162c991 8.0/en/os/i386/cups-devel-1.1.17-0.2.i386.=
rpm
86ea778316df4691c911d5eaf4ba8444 8.0/en/os/i386/cups-libs-1.1.17-0.2.i386.r=
pm


These packages are GPG signed by Red Hat, Inc. for security. Our key
is available at http://www.redhat.com/about/contact/pgpkey.html

You can verify each package with the following command:
=20=20=20=20
rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
=20=20=20=20
md5sum <filename>


7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCAN-2002-1366
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCAN-2002-1367
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCAN-2002-1368
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCAN-2002-1369
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCAN-2002-1371
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCAN-2002-1372
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCAN-2002-1383

8. Contact:

The Red Hat security contact is <security@redhat.com>. More contact
details at http://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.