[RHSA-2007:0720-01] Important: cups security update

bugzilla at redhat.com bugzilla at redhat.com
Mon Jul 30 19:09:13 UTC 2007


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: cups security update
Advisory ID:       RHSA-2007:0720-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0720.html
Issue date:        2007-07-30
Updated on:        2007-07-30
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-3387 
- ---------------------------------------------------------------------

1. Summary:

Updated CUPS packages that fix a security issue in PDF handling are now
available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX(R) operating systems.

Maurycy Prodeus discovered an integer overflow flaw in the way CUPS processes
PDF files.  An attacker could create a malicious PDF file that could
potentially execute arbitrary code when printed.  (CVE-2007-3387)

All users of CUPS should upgrade to these updated packages, which contain a
backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

248194 - CVE-2007-3387 xpdf integer overflow

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cups-1.1.17-13.3.45.src.rpm
72172a8c6f26afd39a4c80c2b539e2b3  cups-1.1.17-13.3.45.src.rpm

i386:
8353393188789e8dcdccbf9e13c1e5fe  cups-1.1.17-13.3.45.i386.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
a0c44eacd1b1808af15c1d20ee430728  cups-devel-1.1.17-13.3.45.i386.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm

ia64:
490581994f6a67fe6331b2be44dd1995  cups-1.1.17-13.3.45.ia64.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
819e3ce2f354a846f4d62de60a6933a5  cups-debuginfo-1.1.17-13.3.45.ia64.rpm
c4c6c52a0d7b40e9b61b6d465d287fa5  cups-devel-1.1.17-13.3.45.ia64.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm
abb3146696bbb0f87cc44f40a94d1eb3  cups-libs-1.1.17-13.3.45.ia64.rpm

ppc:
858c3391c6522d07c9fb66a6070ca601  cups-1.1.17-13.3.45.ppc.rpm
b1b375832215ec3060ca8369e64e9ca6  cups-debuginfo-1.1.17-13.3.45.ppc.rpm
b41f1a5764ca8ffb9f0ca27c625b2e3b  cups-debuginfo-1.1.17-13.3.45.ppc64.rpm
1b3482384aa62b3b3e15b18acfcf4c88  cups-devel-1.1.17-13.3.45.ppc.rpm
c3f1f7fa1fa48aca2cf21232504b7e72  cups-libs-1.1.17-13.3.45.ppc.rpm
03f0e684b27d7d25a96df16d55ce524c  cups-libs-1.1.17-13.3.45.ppc64.rpm

s390:
aee3e6be1c42e83b0172b60ba16b898a  cups-1.1.17-13.3.45.s390.rpm
7df471ff84d8f42e78a600ea0ecc0798  cups-debuginfo-1.1.17-13.3.45.s390.rpm
bd1328bda7171c4c925943c2697d6be8  cups-devel-1.1.17-13.3.45.s390.rpm
74dcd7b6b89caf9442eb934bec67ffea  cups-libs-1.1.17-13.3.45.s390.rpm

s390x:
11871e6eebfc7c0cd24266b64eb0d38c  cups-1.1.17-13.3.45.s390x.rpm
7df471ff84d8f42e78a600ea0ecc0798  cups-debuginfo-1.1.17-13.3.45.s390.rpm
fa4029bbea99410d7260bcd9d89e98a9  cups-debuginfo-1.1.17-13.3.45.s390x.rpm
f3bfdf692b1b37b39671edeb0ca6a3de  cups-devel-1.1.17-13.3.45.s390x.rpm
74dcd7b6b89caf9442eb934bec67ffea  cups-libs-1.1.17-13.3.45.s390.rpm
d9d1c1429fe8d4c377fe93d6a2b60d6c  cups-libs-1.1.17-13.3.45.s390x.rpm

x86_64:
c2acc3c7b8c4e0b0b69071cc9835e17a  cups-1.1.17-13.3.45.x86_64.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
8002e761b2f4462b06155820afdaf547  cups-debuginfo-1.1.17-13.3.45.x86_64.rpm
1cd5f8c505f26ff6ca1ea1b3a222ac0b  cups-devel-1.1.17-13.3.45.x86_64.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm
07417f9c72d4943329e4c32829dc5fad  cups-libs-1.1.17-13.3.45.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/cups-1.1.17-13.3.45.src.rpm
72172a8c6f26afd39a4c80c2b539e2b3  cups-1.1.17-13.3.45.src.rpm

i386:
8353393188789e8dcdccbf9e13c1e5fe  cups-1.1.17-13.3.45.i386.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
a0c44eacd1b1808af15c1d20ee430728  cups-devel-1.1.17-13.3.45.i386.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm

x86_64:
c2acc3c7b8c4e0b0b69071cc9835e17a  cups-1.1.17-13.3.45.x86_64.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
8002e761b2f4462b06155820afdaf547  cups-debuginfo-1.1.17-13.3.45.x86_64.rpm
1cd5f8c505f26ff6ca1ea1b3a222ac0b  cups-devel-1.1.17-13.3.45.x86_64.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm
07417f9c72d4943329e4c32829dc5fad  cups-libs-1.1.17-13.3.45.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cups-1.1.17-13.3.45.src.rpm
72172a8c6f26afd39a4c80c2b539e2b3  cups-1.1.17-13.3.45.src.rpm

i386:
8353393188789e8dcdccbf9e13c1e5fe  cups-1.1.17-13.3.45.i386.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
a0c44eacd1b1808af15c1d20ee430728  cups-devel-1.1.17-13.3.45.i386.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm

ia64:
490581994f6a67fe6331b2be44dd1995  cups-1.1.17-13.3.45.ia64.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
819e3ce2f354a846f4d62de60a6933a5  cups-debuginfo-1.1.17-13.3.45.ia64.rpm
c4c6c52a0d7b40e9b61b6d465d287fa5  cups-devel-1.1.17-13.3.45.ia64.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm
abb3146696bbb0f87cc44f40a94d1eb3  cups-libs-1.1.17-13.3.45.ia64.rpm

x86_64:
c2acc3c7b8c4e0b0b69071cc9835e17a  cups-1.1.17-13.3.45.x86_64.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
8002e761b2f4462b06155820afdaf547  cups-debuginfo-1.1.17-13.3.45.x86_64.rpm
1cd5f8c505f26ff6ca1ea1b3a222ac0b  cups-devel-1.1.17-13.3.45.x86_64.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm
07417f9c72d4943329e4c32829dc5fad  cups-libs-1.1.17-13.3.45.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cups-1.1.17-13.3.45.src.rpm
72172a8c6f26afd39a4c80c2b539e2b3  cups-1.1.17-13.3.45.src.rpm

i386:
8353393188789e8dcdccbf9e13c1e5fe  cups-1.1.17-13.3.45.i386.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
a0c44eacd1b1808af15c1d20ee430728  cups-devel-1.1.17-13.3.45.i386.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm

ia64:
490581994f6a67fe6331b2be44dd1995  cups-1.1.17-13.3.45.ia64.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
819e3ce2f354a846f4d62de60a6933a5  cups-debuginfo-1.1.17-13.3.45.ia64.rpm
c4c6c52a0d7b40e9b61b6d465d287fa5  cups-devel-1.1.17-13.3.45.ia64.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm
abb3146696bbb0f87cc44f40a94d1eb3  cups-libs-1.1.17-13.3.45.ia64.rpm

x86_64:
c2acc3c7b8c4e0b0b69071cc9835e17a  cups-1.1.17-13.3.45.x86_64.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
8002e761b2f4462b06155820afdaf547  cups-debuginfo-1.1.17-13.3.45.x86_64.rpm
1cd5f8c505f26ff6ca1ea1b3a222ac0b  cups-devel-1.1.17-13.3.45.x86_64.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm
07417f9c72d4943329e4c32829dc5fad  cups-libs-1.1.17-13.3.45.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.src.rpm
33524aeaefc2a0c0acb71dc7cdf1b91e  cups-1.1.22-0.rc1.9.20.2.src.rpm

i386:
878a3872b94371416b9d096baea6d3f5  cups-1.1.22-0.rc1.9.20.2.i386.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
ceff40cb7cc26c0b26d3281aa31af1fb  cups-devel-1.1.22-0.rc1.9.20.2.i386.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm

ia64:
cce185d43e3dd501422a3d33d5a1a4f2  cups-1.1.22-0.rc1.9.20.2.ia64.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
d7f14c8a335b9761f8bfecf73af940b6  cups-debuginfo-1.1.22-0.rc1.9.20.2.ia64.rpm
73f18742e7b21c45e0a839d0f7b8938a  cups-devel-1.1.22-0.rc1.9.20.2.ia64.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm
7f38c2d05cf1f1a9ac19c3262d9ecf61  cups-libs-1.1.22-0.rc1.9.20.2.ia64.rpm

ppc:
5eec914b1712aeef4686b197e5dfd28f  cups-1.1.22-0.rc1.9.20.2.ppc.rpm
d6a750dede4192038d454f6d1f89fc40  cups-debuginfo-1.1.22-0.rc1.9.20.2.ppc.rpm
6623efab74dca04f31f8bee63e9ded85  cups-debuginfo-1.1.22-0.rc1.9.20.2.ppc64.rpm
6e559f57f7ed703b760c8a549af198fa  cups-devel-1.1.22-0.rc1.9.20.2.ppc.rpm
26a048eea7b36232f74cdbcb16cf2a7e  cups-libs-1.1.22-0.rc1.9.20.2.ppc.rpm
a316070dc7d0962ac2c7a6a3a6a9c5bb  cups-libs-1.1.22-0.rc1.9.20.2.ppc64.rpm

s390:
f8034119545b60e405d834be3c1aef7d  cups-1.1.22-0.rc1.9.20.2.s390.rpm
bc291d645182970a4708823aa9008c37  cups-debuginfo-1.1.22-0.rc1.9.20.2.s390.rpm
e9b0c5e87623ab5569ba9b4bbdaa4c98  cups-devel-1.1.22-0.rc1.9.20.2.s390.rpm
f4547002d8ded0872a42136be1d31874  cups-libs-1.1.22-0.rc1.9.20.2.s390.rpm

s390x:
c9cb24a221d8646970fe03439776acd6  cups-1.1.22-0.rc1.9.20.2.s390x.rpm
bc291d645182970a4708823aa9008c37  cups-debuginfo-1.1.22-0.rc1.9.20.2.s390.rpm
8a26814ae76dd3d2c2a50c5de8842754  cups-debuginfo-1.1.22-0.rc1.9.20.2.s390x.rpm
6213a014e214d0b13204a210f725f6e8  cups-devel-1.1.22-0.rc1.9.20.2.s390x.rpm
f4547002d8ded0872a42136be1d31874  cups-libs-1.1.22-0.rc1.9.20.2.s390.rpm
75a87c119d32a6b9cb6a6c3e56f75121  cups-libs-1.1.22-0.rc1.9.20.2.s390x.rpm

x86_64:
4de591b041cc0ab7abdd92cc268deb4a  cups-1.1.22-0.rc1.9.20.2.x86_64.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
fd9ff7e215b2e2c29129d6992e0f8814  cups-debuginfo-1.1.22-0.rc1.9.20.2.x86_64.rpm
1f7527f008604f7bb8b496d626169819  cups-devel-1.1.22-0.rc1.9.20.2.x86_64.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm
22f106e3aad6bffd2cbd49a0ce40f73a  cups-libs-1.1.22-0.rc1.9.20.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.src.rpm
33524aeaefc2a0c0acb71dc7cdf1b91e  cups-1.1.22-0.rc1.9.20.2.src.rpm

i386:
878a3872b94371416b9d096baea6d3f5  cups-1.1.22-0.rc1.9.20.2.i386.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
ceff40cb7cc26c0b26d3281aa31af1fb  cups-devel-1.1.22-0.rc1.9.20.2.i386.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm

x86_64:
4de591b041cc0ab7abdd92cc268deb4a  cups-1.1.22-0.rc1.9.20.2.x86_64.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
fd9ff7e215b2e2c29129d6992e0f8814  cups-debuginfo-1.1.22-0.rc1.9.20.2.x86_64.rpm
1f7527f008604f7bb8b496d626169819  cups-devel-1.1.22-0.rc1.9.20.2.x86_64.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm
22f106e3aad6bffd2cbd49a0ce40f73a  cups-libs-1.1.22-0.rc1.9.20.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.src.rpm
33524aeaefc2a0c0acb71dc7cdf1b91e  cups-1.1.22-0.rc1.9.20.2.src.rpm

i386:
878a3872b94371416b9d096baea6d3f5  cups-1.1.22-0.rc1.9.20.2.i386.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
ceff40cb7cc26c0b26d3281aa31af1fb  cups-devel-1.1.22-0.rc1.9.20.2.i386.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm

ia64:
cce185d43e3dd501422a3d33d5a1a4f2  cups-1.1.22-0.rc1.9.20.2.ia64.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
d7f14c8a335b9761f8bfecf73af940b6  cups-debuginfo-1.1.22-0.rc1.9.20.2.ia64.rpm
73f18742e7b21c45e0a839d0f7b8938a  cups-devel-1.1.22-0.rc1.9.20.2.ia64.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm
7f38c2d05cf1f1a9ac19c3262d9ecf61  cups-libs-1.1.22-0.rc1.9.20.2.ia64.rpm

x86_64:
4de591b041cc0ab7abdd92cc268deb4a  cups-1.1.22-0.rc1.9.20.2.x86_64.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
fd9ff7e215b2e2c29129d6992e0f8814  cups-debuginfo-1.1.22-0.rc1.9.20.2.x86_64.rpm
1f7527f008604f7bb8b496d626169819  cups-devel-1.1.22-0.rc1.9.20.2.x86_64.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm
22f106e3aad6bffd2cbd49a0ce40f73a  cups-libs-1.1.22-0.rc1.9.20.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.src.rpm
33524aeaefc2a0c0acb71dc7cdf1b91e  cups-1.1.22-0.rc1.9.20.2.src.rpm

i386:
878a3872b94371416b9d096baea6d3f5  cups-1.1.22-0.rc1.9.20.2.i386.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
ceff40cb7cc26c0b26d3281aa31af1fb  cups-devel-1.1.22-0.rc1.9.20.2.i386.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm

ia64:
cce185d43e3dd501422a3d33d5a1a4f2  cups-1.1.22-0.rc1.9.20.2.ia64.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
d7f14c8a335b9761f8bfecf73af940b6  cups-debuginfo-1.1.22-0.rc1.9.20.2.ia64.rpm
73f18742e7b21c45e0a839d0f7b8938a  cups-devel-1.1.22-0.rc1.9.20.2.ia64.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm
7f38c2d05cf1f1a9ac19c3262d9ecf61  cups-libs-1.1.22-0.rc1.9.20.2.ia64.rpm

x86_64:
4de591b041cc0ab7abdd92cc268deb4a  cups-1.1.22-0.rc1.9.20.2.x86_64.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
fd9ff7e215b2e2c29129d6992e0f8814  cups-debuginfo-1.1.22-0.rc1.9.20.2.x86_64.rpm
1f7527f008604f7bb8b496d626169819  cups-devel-1.1.22-0.rc1.9.20.2.x86_64.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm
22f106e3aad6bffd2cbd49a0ce40f73a  cups-libs-1.1.22-0.rc1.9.20.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.2.4-11.5.3.el5.src.rpm
0714cb20edba7ab50c53467e4b587635  cups-1.2.4-11.5.3.el5.src.rpm

i386:
0cfe9a8ec8140d31bc1a7fb40f6a0034  cups-1.2.4-11.5.3.el5.i386.rpm
003966d3a2d64f77cfe8b65b01f56b24  cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm
89a43749b68a82b95c92b5e344be31eb  cups-libs-1.2.4-11.5.3.el5.i386.rpm
8a336e18ba4528de83dc6ea93e75bb45  cups-lpd-1.2.4-11.5.3.el5.i386.rpm

x86_64:
cfde836d51cd215fdb19165b64916d25  cups-1.2.4-11.5.3.el5.x86_64.rpm
003966d3a2d64f77cfe8b65b01f56b24  cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm
253ca2e6ce1bdbed08d0157f2d5ab61a  cups-debuginfo-1.2.4-11.5.3.el5.x86_64.rpm
89a43749b68a82b95c92b5e344be31eb  cups-libs-1.2.4-11.5.3.el5.i386.rpm
56a68177647348776df843ae1c50640c  cups-libs-1.2.4-11.5.3.el5.x86_64.rpm
d1e59788b3d127fc38a2bc601960e208  cups-lpd-1.2.4-11.5.3.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.2.4-11.5.3.el5.src.rpm
0714cb20edba7ab50c53467e4b587635  cups-1.2.4-11.5.3.el5.src.rpm

i386:
003966d3a2d64f77cfe8b65b01f56b24  cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm
30cb103baa067da1995217a57501382b  cups-devel-1.2.4-11.5.3.el5.i386.rpm

x86_64:
003966d3a2d64f77cfe8b65b01f56b24  cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm
253ca2e6ce1bdbed08d0157f2d5ab61a  cups-debuginfo-1.2.4-11.5.3.el5.x86_64.rpm
30cb103baa067da1995217a57501382b  cups-devel-1.2.4-11.5.3.el5.i386.rpm
47f1a8830e97a1cb652bac33978a02ef  cups-devel-1.2.4-11.5.3.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cups-1.2.4-11.5.3.el5.src.rpm
0714cb20edba7ab50c53467e4b587635  cups-1.2.4-11.5.3.el5.src.rpm

i386:
0cfe9a8ec8140d31bc1a7fb40f6a0034  cups-1.2.4-11.5.3.el5.i386.rpm
003966d3a2d64f77cfe8b65b01f56b24  cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm
30cb103baa067da1995217a57501382b  cups-devel-1.2.4-11.5.3.el5.i386.rpm
89a43749b68a82b95c92b5e344be31eb  cups-libs-1.2.4-11.5.3.el5.i386.rpm
8a336e18ba4528de83dc6ea93e75bb45  cups-lpd-1.2.4-11.5.3.el5.i386.rpm

ia64:
bade98ac21654df52491801daeb5ae1d  cups-1.2.4-11.5.3.el5.ia64.rpm
003966d3a2d64f77cfe8b65b01f56b24  cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm
590d601ce47659258d0b7f305aee587a  cups-debuginfo-1.2.4-11.5.3.el5.ia64.rpm
2a9a859fef7cf1224139b5792f7c1dfc  cups-devel-1.2.4-11.5.3.el5.ia64.rpm
89a43749b68a82b95c92b5e344be31eb  cups-libs-1.2.4-11.5.3.el5.i386.rpm
07dae4825d3c9097fc5e98121168b2d8  cups-libs-1.2.4-11.5.3.el5.ia64.rpm
fb4551af42000d6974476abf24c64b84  cups-lpd-1.2.4-11.5.3.el5.ia64.rpm

ppc:
511dcb2871ca8253771781b755d278ed  cups-1.2.4-11.5.3.el5.ppc.rpm
07a220d207c20220712e45861f43a48d  cups-debuginfo-1.2.4-11.5.3.el5.ppc.rpm
aa2da37651668d8a20afbf3ae82b46a3  cups-debuginfo-1.2.4-11.5.3.el5.ppc64.rpm
c530439d06e6267a7066410f9bdc7134  cups-devel-1.2.4-11.5.3.el5.ppc.rpm
86e19d046a759e574dc7408cc7294cb5  cups-devel-1.2.4-11.5.3.el5.ppc64.rpm
e75a8edb42924b43bb0c67d429e9a6c1  cups-libs-1.2.4-11.5.3.el5.ppc.rpm
521c022a74f54a5908187009ed0bbf8c  cups-libs-1.2.4-11.5.3.el5.ppc64.rpm
087f3848b4dbe1e6343e7e16d2847ed7  cups-lpd-1.2.4-11.5.3.el5.ppc.rpm

s390x:
5c7217758f2ffb51a3a19d6a5f772999  cups-1.2.4-11.5.3.el5.s390x.rpm
6963a2d578050eeb9968f15964bb79ec  cups-debuginfo-1.2.4-11.5.3.el5.s390.rpm
ac5563460e8f3263597dba5b9bb205d3  cups-debuginfo-1.2.4-11.5.3.el5.s390x.rpm
a0cb956d378cd528ce516d744bdac49f  cups-devel-1.2.4-11.5.3.el5.s390.rpm
2602ce590ab052c3f9c577a5170c4467  cups-devel-1.2.4-11.5.3.el5.s390x.rpm
ad545473a39aeb0833f5573fb4035051  cups-libs-1.2.4-11.5.3.el5.s390.rpm
cee0ff2811bd78f6fb512d6f5a312f99  cups-libs-1.2.4-11.5.3.el5.s390x.rpm
bf635d1926cb2099f21d74af8768d69d  cups-lpd-1.2.4-11.5.3.el5.s390x.rpm

x86_64:
cfde836d51cd215fdb19165b64916d25  cups-1.2.4-11.5.3.el5.x86_64.rpm
003966d3a2d64f77cfe8b65b01f56b24  cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm
253ca2e6ce1bdbed08d0157f2d5ab61a  cups-debuginfo-1.2.4-11.5.3.el5.x86_64.rpm
30cb103baa067da1995217a57501382b  cups-devel-1.2.4-11.5.3.el5.i386.rpm
47f1a8830e97a1cb652bac33978a02ef  cups-devel-1.2.4-11.5.3.el5.x86_64.rpm
89a43749b68a82b95c92b5e344be31eb  cups-libs-1.2.4-11.5.3.el5.i386.rpm
56a68177647348776df843ae1c50640c  cups-libs-1.2.4-11.5.3.el5.x86_64.rpm
d1e59788b3d127fc38a2bc601960e208  cups-lpd-1.2.4-11.5.3.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGrjdTXlSAg2UNWIIRAgELAJ9nnnBpngrFZ0q6seTso7EvpdkqygCfRPL2
r1LNwQMhVBQ+ltO4E9LrkzY=
=6sxR
-----END PGP SIGNATURE-----






More information about the Enterprise-watch-list mailing list