__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN CUPS Security Update [Red Hat RHSA-2008:0498-3] June 6, 2008 17:00 GMT Number S-310 ______________________________________________________________________________ PROBLEM: An integer overflow flaw leading to a heap buffer overflow was discovered in the Portable Network Graphics (PNG) decoding routines used by the CUPS image converting filters "imagetops" and "imagetoraster". PLATFORM: RHEL Desktop Workstation (v. 5 client) Red Hat Desktop (v. 3, v. 4) Red Hat Enterprise Linux (v. 5 server) Red Hat Enterprise Linux AS, ES, WS (v. 3, v. 4) Red Hat Enterprise Linux Desktop (v. 5 client) DAMAGE: Execute arbitrary code. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is LOW. An attacker could create a malicious PNG file ASSESSMENT: that could possibly execute arbitrary code as the "lp" user if the file was printed. ______________________________________________________________________________ CVSS 2 BASE SCORE: 6.4 TEMPORAL SCORE: 5.0 VECTOR: (AV:N/AC:L/Au:N/C:P/I:N/A:P/E:POC/RL:OF/RC:C) ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-310.shtml ORIGINAL BULLETIN: https://rhn.redhat.com/errata/RHSA-2008-0498.html CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2008-1722 ______________________________________________________________________________ [***** Start Red Hat RHSA-2008:0498-3 *****] Moderate: cups security update Advisory: RHSA-2008:0498-3 Type: Security Advisory Severity: Moderate Issued on: 2008-06-04 Last updated on: 2008-06-05 Affected Products: RHEL Desktop Workstation (v. 5 client) Red Hat Desktop (v. 3) Red Hat Desktop (v. 4) Red Hat Enterprise Linux (v. 5 server) Red Hat Enterprise Linux AS (v. 3) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux Desktop (v. 5 client) Red Hat Enterprise Linux ES (v. 3) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 3) Red Hat Enterprise Linux WS (v. 4) OVAL: com.redhat.rhsa-20080498.xml CVEs (cve.mitre.org): CVE-2008-1722 Details Updated cups packages that fix a security issue are now available for Red Hat Enterprise Linux 3, Red Hat Enterprise Linux 4, and Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The Common UNIX Printing System (CUPS) provides a portable printing layer for UNIX operating systems. An integer overflow flaw leading to a heap buffer overflow was discovered in the Portable Network Graphics (PNG) decoding routines used by the CUPS image converting filters "imagetops" and "imagetoraster". An attacker could create a malicious PNG file that could possibly execute arbitrary code as the "lp" user if the file was printed. (CVE-2008-1722) All CUPS users are advised to upgrade to these updated packages, which contain backported patch to resolve this issue. Solution Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 Updated packages RHEL Desktop Workstation (v. 5 client) -------------------------------------------------------------------------------- IA-32: cups-devel-1.2.4-11.18.el5_2.1.i386.rpm ec181566251d79fea1ed308074b87544 x86_64: cups-devel-1.2.4-11.18.el5_2.1.i386.rpm ec181566251d79fea1ed308074b87544 cups-devel-1.2.4-11.18.el5_2.1.x86_64.rpm 5a49eeb8a46b9a2de69c34dd421ace04 Red Hat Desktop (v. 3) -------------------------------------------------------------------------------- SRPMS: cups-1.1.17-13.3.53.src.rpm 058bbb284eedb8c8601f644194937dc5 IA-32: cups-1.1.17-13.3.53.i386.rpm 4d9995b0fc213201e7b5f9968a82ebe4 cups-devel-1.1.17-13.3.53.i386.rpm 7c00320e6d1fec91162978db23043203 cups-libs-1.1.17-13.3.53.i386.rpm 2eac0d70ea43fca8caa230bb74385b6a x86_64: cups-1.1.17-13.3.53.x86_64.rpm 34b00aabf7a08b12012d1197ba233df5 cups-devel-1.1.17-13.3.53.x86_64.rpm 099b5adc8f47b22eb18d508b020dae16 cups-libs-1.1.17-13.3.53.i386.rpm 2eac0d70ea43fca8caa230bb74385b6a cups-libs-1.1.17-13.3.53.x86_64.rpm a3dce1d79c941d6c0ce46a151a8f42e9 Red Hat Desktop (v. 4) -------------------------------------------------------------------------------- SRPMS: cups-1.1.22-0.rc1.9.20.2.el4_6.8.src.rpm 7734cdba8023f4dec2bde97d642ab273 IA-32: cups-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm fd9c5c13dfb859dcc749eae9e5013713 cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm 3e692d975947b0c65bac2a066fa7df72 cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm d9dfa16b558700a3f4f513f653b1a4f8 x86_64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm 4a871d6abd009525ddffca8e9c0e579e cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm 0d55061c1d70ff2cfc735b5a3cc1b8a4 cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm d9dfa16b558700a3f4f513f653b1a4f8 cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm b20ef42dd10610a3ebddca9bffe5b414 Red Hat Enterprise Linux (v. 5 server) -------------------------------------------------------------------------------- SRPMS: cups-1.2.4-11.18.el5_2.1.src.rpm a11d097dc107a276addfdca144a5cb77 IA-32: cups-1.2.4-11.18.el5_2.1.i386.rpm b26074f34b39853818eed52da7e52b86 cups-devel-1.2.4-11.18.el5_2.1.i386.rpm ec181566251d79fea1ed308074b87544 cups-libs-1.2.4-11.18.el5_2.1.i386.rpm 484148824fffa28370ec23b2534c97c6 cups-lpd-1.2.4-11.18.el5_2.1.i386.rpm 0406e5a8bd55c8733a70d126be4257e4 IA-64: cups-1.2.4-11.18.el5_2.1.ia64.rpm 771cd29a5973a109b3d7543775b9ddaa cups-devel-1.2.4-11.18.el5_2.1.ia64.rpm 8269efeeefbef23837228ec8df18bdda cups-libs-1.2.4-11.18.el5_2.1.i386.rpm 484148824fffa28370ec23b2534c97c6 cups-libs-1.2.4-11.18.el5_2.1.ia64.rpm d2490086131ea56fd84a6b6ae02c012e cups-lpd-1.2.4-11.18.el5_2.1.ia64.rpm 588f23f3fe48f0cd7ac909c0f85088f2 PPC: cups-1.2.4-11.18.el5_2.1.ppc.rpm 12bc2e8bcbbe42d5cacaac030d40f2c8 cups-devel-1.2.4-11.18.el5_2.1.ppc.rpm b66cb47b3aba146f8cecba09d0dffda0 cups-devel-1.2.4-11.18.el5_2.1.ppc64.rpm 64d1a4a534556a5952c937ff1aeec440 cups-libs-1.2.4-11.18.el5_2.1.ppc.rpm 6e830b6af0f6f574c2233767aefbc8e6 cups-libs-1.2.4-11.18.el5_2.1.ppc64.rpm 3894f796213805b67f9dc9a579605054 cups-lpd-1.2.4-11.18.el5_2.1.ppc.rpm ad3faa4f8f98a4a80f55756681ab54a2 s390x: cups-1.2.4-11.18.el5_2.1.s390x.rpm 4c1d82dbddd4266a71fa086fa0b3890f cups-devel-1.2.4-11.18.el5_2.1.s390.rpm 3155bbf2d586aaaab658ed86d18486d4 cups-devel-1.2.4-11.18.el5_2.1.s390x.rpm bdac539f166536e50eaaf69eae227f49 cups-libs-1.2.4-11.18.el5_2.1.s390.rpm 93ecd4cba5452de846290eac9f7ab73a cups-libs-1.2.4-11.18.el5_2.1.s390x.rpm 6738d1ca4b22623006ac126baf11593f cups-lpd-1.2.4-11.18.el5_2.1.s390x.rpm 8df8113298dbaff37690c8e8f31f4028 x86_64: cups-1.2.4-11.18.el5_2.1.x86_64.rpm b88bdffacd6b19f617c46e24b6f45f60 cups-devel-1.2.4-11.18.el5_2.1.i386.rpm ec181566251d79fea1ed308074b87544 cups-devel-1.2.4-11.18.el5_2.1.x86_64.rpm 5a49eeb8a46b9a2de69c34dd421ace04 cups-libs-1.2.4-11.18.el5_2.1.i386.rpm 484148824fffa28370ec23b2534c97c6 cups-libs-1.2.4-11.18.el5_2.1.x86_64.rpm 65bcd30cf5fbe6a5728ebef66a5a3ac6 cups-lpd-1.2.4-11.18.el5_2.1.x86_64.rpm 15201ea43a1515d29c476e07261143ad Red Hat Enterprise Linux AS (v. 3) -------------------------------------------------------------------------------- SRPMS: cups-1.1.17-13.3.53.src.rpm 058bbb284eedb8c8601f644194937dc5 IA-32: cups-1.1.17-13.3.53.i386.rpm 4d9995b0fc213201e7b5f9968a82ebe4 cups-devel-1.1.17-13.3.53.i386.rpm 7c00320e6d1fec91162978db23043203 cups-libs-1.1.17-13.3.53.i386.rpm 2eac0d70ea43fca8caa230bb74385b6a IA-64: cups-1.1.17-13.3.53.ia64.rpm b4edbeb45f7e31b3db83ad7914e1a1a9 cups-devel-1.1.17-13.3.53.ia64.rpm 0ab2ac7c7afbd953f356ba1696fec18b cups-libs-1.1.17-13.3.53.i386.rpm 2eac0d70ea43fca8caa230bb74385b6a cups-libs-1.1.17-13.3.53.ia64.rpm 27685f9bef88a36344997da7a777fe9e PPC: cups-1.1.17-13.3.53.ppc.rpm a899e9059b28034e69b563efae406b98 cups-devel-1.1.17-13.3.53.ppc.rpm c6457909e5105ff56b7a023c31c01764 cups-libs-1.1.17-13.3.53.ppc.rpm c0888827f01af4898d455f992fd120c5 cups-libs-1.1.17-13.3.53.ppc64.rpm 3cdebd4a7878e854d15fa1c0e2d1918a s390: cups-1.1.17-13.3.53.s390.rpm 9df479f2ec7580b1e853910978e3647b cups-devel-1.1.17-13.3.53.s390.rpm c7ae83c8a13ab9c05eb43442481e2b6b cups-libs-1.1.17-13.3.53.s390.rpm 7731171772fddfcfae9623f66048a979 s390x: cups-1.1.17-13.3.53.s390x.rpm a7d63d34917af21989d505b6ab177934 cups-devel-1.1.17-13.3.53.s390x.rpm b5ae4e7baa3ae8ca8460717cdb1a5f3c cups-libs-1.1.17-13.3.53.s390.rpm 7731171772fddfcfae9623f66048a979 cups-libs-1.1.17-13.3.53.s390x.rpm 50f05430831078ea51cb378230fef820 x86_64: cups-1.1.17-13.3.53.x86_64.rpm 34b00aabf7a08b12012d1197ba233df5 cups-devel-1.1.17-13.3.53.x86_64.rpm 099b5adc8f47b22eb18d508b020dae16 cups-libs-1.1.17-13.3.53.i386.rpm 2eac0d70ea43fca8caa230bb74385b6a cups-libs-1.1.17-13.3.53.x86_64.rpm a3dce1d79c941d6c0ce46a151a8f42e9 Red Hat Enterprise Linux AS (v. 4) -------------------------------------------------------------------------------- SRPMS: cups-1.1.22-0.rc1.9.20.2.el4_6.8.src.rpm 7734cdba8023f4dec2bde97d642ab273 IA-32: cups-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm fd9c5c13dfb859dcc749eae9e5013713 cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm 3e692d975947b0c65bac2a066fa7df72 cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm d9dfa16b558700a3f4f513f653b1a4f8 IA-64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm e0c55f3a67ab918fed2b045c829bcd26 cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm 9918b5329c4010c2e0921325a50176ff cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm d9dfa16b558700a3f4f513f653b1a4f8 cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm 2f8d871d0f35a14fb2a8186a223599b7 PPC: cups-1.1.22-0.rc1.9.20.2.el4_6.8.ppc.rpm 4c3b26dc8445a38561099322674932f9 cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.ppc.rpm 1129dccb3cc3d4a6947c1c5bc8c6c58a cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.ppc.rpm 24b88974b8c3950f18406ac39bd56c2e cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.ppc64.rpm 44465cfbe08b82e9cb03780f88f0abf8 s390: cups-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm 3d766d3d8a0c6cad2e94df5eacd023ad cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm c9c99f70e70478ef994a9a4efa31ea45 cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm 10236a53c2b515235a22e504b42b343b s390x: cups-1.1.22-0.rc1.9.20.2.el4_6.8.s390x.rpm a31e19d10733065c466929dc25e8e269 cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.s390x.rpm 3b4812ca841f1899ae050d92c7865798 cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm 10236a53c2b515235a22e504b42b343b cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.s390x.rpm 53bc670d483fe822c7b2ad418af46a25 x86_64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm 4a871d6abd009525ddffca8e9c0e579e cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm 0d55061c1d70ff2cfc735b5a3cc1b8a4 cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm d9dfa16b558700a3f4f513f653b1a4f8 cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm b20ef42dd10610a3ebddca9bffe5b414 Red Hat Enterprise Linux Desktop (v. 5 client) -------------------------------------------------------------------------------- SRPMS: cups-1.2.4-11.18.el5_2.1.src.rpm a11d097dc107a276addfdca144a5cb77 IA-32: cups-1.2.4-11.18.el5_2.1.i386.rpm b26074f34b39853818eed52da7e52b86 cups-libs-1.2.4-11.18.el5_2.1.i386.rpm 484148824fffa28370ec23b2534c97c6 cups-lpd-1.2.4-11.18.el5_2.1.i386.rpm 0406e5a8bd55c8733a70d126be4257e4 x86_64: cups-1.2.4-11.18.el5_2.1.x86_64.rpm b88bdffacd6b19f617c46e24b6f45f60 cups-libs-1.2.4-11.18.el5_2.1.i386.rpm 484148824fffa28370ec23b2534c97c6 cups-libs-1.2.4-11.18.el5_2.1.x86_64.rpm 65bcd30cf5fbe6a5728ebef66a5a3ac6 cups-lpd-1.2.4-11.18.el5_2.1.x86_64.rpm 15201ea43a1515d29c476e07261143ad Red Hat Enterprise Linux ES (v. 3) -------------------------------------------------------------------------------- SRPMS: cups-1.1.17-13.3.53.src.rpm 058bbb284eedb8c8601f644194937dc5 IA-32: cups-1.1.17-13.3.53.i386.rpm 4d9995b0fc213201e7b5f9968a82ebe4 cups-devel-1.1.17-13.3.53.i386.rpm 7c00320e6d1fec91162978db23043203 cups-libs-1.1.17-13.3.53.i386.rpm 2eac0d70ea43fca8caa230bb74385b6a IA-64: cups-1.1.17-13.3.53.ia64.rpm b4edbeb45f7e31b3db83ad7914e1a1a9 cups-devel-1.1.17-13.3.53.ia64.rpm 0ab2ac7c7afbd953f356ba1696fec18b cups-libs-1.1.17-13.3.53.i386.rpm 2eac0d70ea43fca8caa230bb74385b6a cups-libs-1.1.17-13.3.53.ia64.rpm 27685f9bef88a36344997da7a777fe9e x86_64: cups-1.1.17-13.3.53.x86_64.rpm 34b00aabf7a08b12012d1197ba233df5 cups-devel-1.1.17-13.3.53.x86_64.rpm 099b5adc8f47b22eb18d508b020dae16 cups-libs-1.1.17-13.3.53.i386.rpm 2eac0d70ea43fca8caa230bb74385b6a cups-libs-1.1.17-13.3.53.x86_64.rpm a3dce1d79c941d6c0ce46a151a8f42e9 Red Hat Enterprise Linux ES (v. 4) -------------------------------------------------------------------------------- SRPMS: cups-1.1.22-0.rc1.9.20.2.el4_6.8.src.rpm 7734cdba8023f4dec2bde97d642ab273 IA-32: cups-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm fd9c5c13dfb859dcc749eae9e5013713 cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm 3e692d975947b0c65bac2a066fa7df72 cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm d9dfa16b558700a3f4f513f653b1a4f8 IA-64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm e0c55f3a67ab918fed2b045c829bcd26 cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm 9918b5329c4010c2e0921325a50176ff cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm d9dfa16b558700a3f4f513f653b1a4f8 cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm 2f8d871d0f35a14fb2a8186a223599b7 x86_64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm 4a871d6abd009525ddffca8e9c0e579e cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm 0d55061c1d70ff2cfc735b5a3cc1b8a4 cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm d9dfa16b558700a3f4f513f653b1a4f8 cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm b20ef42dd10610a3ebddca9bffe5b414 Red Hat Enterprise Linux WS (v. 3) -------------------------------------------------------------------------------- SRPMS: cups-1.1.17-13.3.53.src.rpm 058bbb284eedb8c8601f644194937dc5 IA-32: cups-1.1.17-13.3.53.i386.rpm 4d9995b0fc213201e7b5f9968a82ebe4 cups-devel-1.1.17-13.3.53.i386.rpm 7c00320e6d1fec91162978db23043203 cups-libs-1.1.17-13.3.53.i386.rpm 2eac0d70ea43fca8caa230bb74385b6a IA-64: cups-1.1.17-13.3.53.ia64.rpm b4edbeb45f7e31b3db83ad7914e1a1a9 cups-devel-1.1.17-13.3.53.ia64.rpm 0ab2ac7c7afbd953f356ba1696fec18b cups-libs-1.1.17-13.3.53.i386.rpm 2eac0d70ea43fca8caa230bb74385b6a cups-libs-1.1.17-13.3.53.ia64.rpm 27685f9bef88a36344997da7a777fe9e x86_64: cups-1.1.17-13.3.53.x86_64.rpm 34b00aabf7a08b12012d1197ba233df5 cups-devel-1.1.17-13.3.53.x86_64.rpm 099b5adc8f47b22eb18d508b020dae16 cups-libs-1.1.17-13.3.53.i386.rpm 2eac0d70ea43fca8caa230bb74385b6a cups-libs-1.1.17-13.3.53.x86_64.rpm a3dce1d79c941d6c0ce46a151a8f42e9 Red Hat Enterprise Linux WS (v. 4) -------------------------------------------------------------------------------- SRPMS: cups-1.1.22-0.rc1.9.20.2.el4_6.8.src.rpm 7734cdba8023f4dec2bde97d642ab273 IA-32: cups-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm fd9c5c13dfb859dcc749eae9e5013713 cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm 3e692d975947b0c65bac2a066fa7df72 cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm d9dfa16b558700a3f4f513f653b1a4f8 IA-64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm e0c55f3a67ab918fed2b045c829bcd26 cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm 9918b5329c4010c2e0921325a50176ff cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm d9dfa16b558700a3f4f513f653b1a4f8 cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm 2f8d871d0f35a14fb2a8186a223599b7 x86_64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm 4a871d6abd009525ddffca8e9c0e579e cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm 0d55061c1d70ff2cfc735b5a3cc1b8a4 cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm d9dfa16b558700a3f4f513f653b1a4f8 cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm b20ef42dd10610a3ebddca9bffe5b414 (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 441692 - CVE-2008-1722 cups: integer overflow in the image filter References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1722 http://www.redhat.com/security/updates/classification/#moderate -------------------------------------------------------------------------------- These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End Red Hat RHSA-2008:0498-3 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-213: Nukedit 'email' Parameter Vulnerability S-214: SurgeMail and WebMail 'Page' Command Vulnerability S-215: Symantec Backup Exec Scheduler ActiveX Control Multiple Vulnerabilities S-216: Juniper Networks Secure Access 2000 'rdremediate.cgi' Vulnerability S-217: Drupal Multiple HTML Vulnerabilities S-218: gd Security Update S-219: Juniper Networks Secure Access 2000 Web Root Path Vulnerability S-220: PHP-Nuke My_eGallery Module 'gid' Parameter Vulnerability S-221: Learn2 STRunner ActiveX Control Vulnerabilities S-222: Evolution Security Update