-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2006.0320 -- [Solaris]
   Security Vulnerability in the Xorg(1) Version of the Render Extension
                                25 May 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Xorg(1)
Publisher:            Sun Microsystems
Operating System:     Solaris 10
Impact:               Root Compromise
Access:               Existing Account
CVE Names:            CVE-2006-1526

Ref:                  ESB-2006.0312

Revision History:  May 25 2006: Updates to Contributing Factors, 
				Relief/Workaround,and Resolution sections
                   May  8 2006: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 102339
     * Synopsis: Security Vulnerability in the Xorg(1) Version of the
       Render Extension
     * Category: Security
     * Product: Solaris 10 Operating System
     * BugIDs: 6416841
     * Avoidance: Workaround, Patch
     * State: Resolved
     * Date Released: 04-May-2006, 17-May-2006
     * Date Closed: 17-May-2006
     * Date Modified: 17-May-2006

1. Impact

   The Xorg X server (see Xorg(1)) is one of the X Window System display
   servers available on the Solaris x86 platform. A buffer overflow in
   the X Render extension may allow an unprivileged local or remote user
   who is a client of the Xorg X server the ability to execute arbitrary
   code with the privileges of the Xorg server. The Xorg X server runs
   with root privileges on Solaris.

   This issue is described in the following documents:
     * CVE-2006-1526 at:
       http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1526
     * http://lists.freedesktop.org/archives/xorg/2006-May/015136.html

2. Contributing Factors

   This issue can occur in the following release:

   x86 Platform
     * Solaris 10 without patch 118966-20

   Note: Solaris 8 and Solaris 9 are not affected by this issue. Solaris
   10 on the SPARC platform is also not affected.

   The described issue only occurs on systems with the SUNWxorg packages
   installed. To determine if the SUNWxorg packages are installed on the
   system, the following command can be used:
    pkginfo SUNWxorg-server


3. Symptoms

   There are no predictable symptoms that would show the described issue
   has been exploited. 

4. Relief/Workaround

   To work around the described issue, disable the Render extension by
   putting the following in the xorg.conf(4) file:
    Section "Extensions"
    Option "RENDER" "disable"
    EndSection

   Note: After applying this workaround, applications requiring the
   Render extension may not run.

5. Resolution

   This issue is addressed in the following release:

   x86 Platform
     * Solaris 10 with patch 118966-20 or later

Change History

   17-May-2006:
     * State: Resolved
     * Updated Contributing Factors, Relief/Workaround, and Resolution
       sections

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2006 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRHUU1Sh9+71yA2DNAQJJAQP/UROu3DY24UjP8gZlXQZ/gzgmgNIoYhwd
DJRMu7mG17wehyfiaFRuK/gQ6Tl+f0uDOrCQ/8My3dKGe0KrZ/onIbisDOXgIu1X
Jsb4o+lqHWkw+WskB9DLgOH+nE4FUz4NdyFiCUB0WsRbl4Bp9P3uHx2K5IIqhKWR
JbNdbmjVQ/Y=
=dLSa
-----END PGP SIGNATURE-----