-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2007.0275 -- [Solaris]
       Multiple vulnerabilities in libfreetype, Xsun(1) and Xorg(1)
                                28 May 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Xsun
                      Xorg
                      libfreetype
Publisher:            Sun Microsystems
Operating System:     Solaris 8, 9 and 10
Impact:               Root Compromise
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-1352 CVE-2007-1351 CVE-2007-1003

Ref:                  ESB-2007.0218
                      ESB-2007.0246

Original Bulletin:  
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-102886-1

Comment: Note that the BDF font parsing vulnerability CVE-2007-1351 may
         potentially be remotely exploited via several application file 
         formats which contain embedded fonts that are parsed by FreeType.

Revision History:   May 28 2007: Additional patch information has been 
                                 included.
                    May 22 2007: Resolutions are now available
                  April 27 2007: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 102886
     * Synopsis: Multiple vulnerabilities in libfreetype, Xsun(1) and
       Xorg(1)
     * Category: Security
     * Product: Solaris 9 Operating System, Solaris 10 Operating System,
       Solaris 8 Operating System
     * BugIDs: 6526191, 6538280, 6538290, 6539893, 6526192, 6538282,
       6538286
     * Avoidance: Patch, Workaround
     * State: Resolved
     * Date Released: 25-Apr-2007, 25-May-2007
     * Date Closed: 25-May-2007
     * Date Modified: 18-May-2007, 25-May-2007

1. Impact

   Multiple security vulnerabilities exist in the X11 FreeType library
   and  X11 display servers Xsun(1) and Xorg(1).

   The XC-MISC extension is used by the X11 display servers to manage
   resource IDs. A local or remote unprivileged user who is able to
   display data on a running X11 server instance may be able to elevate
   their privileges to root and execute arbitrary code or cause a Denial
   of Service (DOS) to that X11 server instance resulting from memory
   corruption in ProxXCMiscGetXIDList.

   This issue is described in the following documents:

   http://labs.idefense.com/intelligence/vulnerabilities/display.php?i
   d=503

   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1003

   http://lists.freedesktop.org/archives/xorg-announce/2007-April/0002
   86.html

   The X11 display servers contain a flaw that may allow a local or
   remote unprivileged user who is able to display data on a running X11
   server instance to elevate their privileges to root and execute
   arbitrary code or cause a Denial of Service (DOS) to that X11 server
   instance when a BDF font file specifies that there are more then 2^30
   characters defined in the font file.

   This issue is described in the following documents:

   http://labs.idefense.com/intelligence/vulnerabilities/display.php?i
   d=501

   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351

   http://lists.freedesktop.org/archives/xorg-announce/2007-April/0002
   86.html

   The X11 Free Type library and X11 display servers contain a flaw that
   may allow a local or remote unprivileged user who is able to display
   data on a running X11 server instance to elevate their privileges to
   root and execute arbitrary code or cause a Denial of Service (DOS) to
   that X11 server instance by causing the server to load a long path
   name in the fonts.dir file for a font.

   This issue is described in the following documents:

   http://labs.idefense.com/intelligence/vulnerabilities/display.php?i
   d=502

   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352

   http://lists.freedesktop.org/archives/xorg-announce/2007-April/000
   286.html

2. Contributing Factors

   These issues can occur in the following releases:

   SPARC Platform
     * Solaris 8 without patch 119067-07 (for Xsun(1))
     * Solaris 9 without patch 112785-61 (for Xsun(1))
     * Solaris 10 without patch 119059-25 (for Xsun(1))
     * Solaris 10 without patch 119812-03 (for libfreetype)

   x86 Platform
     * Solaris 8 without patch 119068-07 (for Xsun(1))
     * Solaris 9 without patch 112786-50 (for Xsun(1))
     * Solaris 9 without patch 124833-02 (for Xorg(1))
     * Solaris 10 without patch 119060-24 (for Xsun(1))
     * Solaris 10 without patch 125720-03 (for Xorg(1))
     * Solaris 10 without patch 119813-04 (for libfreetype)

   Note: The Xorg(1) X server only ships on the x86 platform for Solaris
   9 with the Sun Java Desktop System (JDS) release 2 installed, and on
   Solaris 10.

   To determine if JDS release 2 is installed on a Solaris 9 x86 system,
   the following command can be run:
% grep distributor-version /usr/share/gnome-about/gnome-version.xml
<distributor-version>Sun Java Desktop System, Release 2</distributor-version>


3. Symptoms

   There are no predictable symptoms that would indicate the described
   issues have been exploited. 

4. Relief/Workaround

   To prevent this issue from being exploited to execute arbitrary
   commands with elevated privileges, the setuid(2) bit can be removed
   from the Xorg server and the Xsun server on the x86 platform and the
   setgid(2) bit can be removed from the Xsun server on the SPARC
   platform. For example:
  # chmod 0755 /usr/openwin/bin/Xsun
  # chmod 0755 /usr/X11/bin/Xorg

   Similar chmod commands will need to be used on a setuid(2) or
   setgid(2) application that links to the Free Type library
   (libfreetype). To determine if a setuid(2) or setgid(2) application
   links to the Free Type library do the following:
  # ldd /usr/bin/fc-cache | grep freetype
  libfreetype.so.6 =>   /usr/sfw/lib/libfreetype.so.6

   If the fc-cache application had been setuid(2) or setgid(2) then
   performing the chmod commands would be appropriate.

   Note 1: Performing the above procedure will disable the following:
     * The ability to start either the Xsun(1) or Xorg(1) server from the
       command line for non-root users on the Solaris x86 platform.
     * The ability of Xsun(1) and Xorg(1) to open Unix domain sockets and
       named pipe transports in the protected "/tmp/.X11-*" directories.
     * The ability to configure Power Management and Interactive Process
       Priority control on Solaris SPARC.

   These features will still be available to Xsun and Xorg when started
   via a display manager such as dtlogin(1), gdm(1), or xdm(1).

   Note 2: There is no workaround to prevent this issue from being
   exploited to cause a Denial Of Service to the X Servers.

   Note 3: The "chmod" command for Xorg(1) is applicable only to Solaris
   9 and 10.

   Note 4: Local users on the console of a system using an X display
   manager and Sun Ray users may still be able to exploit this
   vulnerability to execute arbitrary commands with elevated privileges
   even if the setuid and setgid permissions have been removed from the
   Xsun and Xorg binaries.

5. Resolution

   This issue is addressed in the following releases:

   SPARC Platform
     * Solaris 8 with patch 119067-07 or later (for Xsun(1)
     * Solaris 9 with patch 112785-61 or later (for Xsun(1))
     * Solaris 10 with patch 119059-25 or later (for Xsun(1))
     * Solaris 10 with patch 119812-03 or later (for libfreetype)

   x86 Platform
     * Solaris 8 with patch 119068-07 or later (for Xsun(1))
     * Solaris 9 with patch 112786-50 or later (for Xsun(1))
     * Solaris 9 with patch 124833-02 or later (for Xorg(1))
     * Solaris 10 with patch 119060-24 or later (for Xsun(1))
     * Solaris 10 with patch 125720-03 or later (for Xorg(1))
     * Solaris 10 with patch 119813-04 or later (for libfreetype)

Change History

   18-May-2007:
     * Updated Contributing Factors and Resolution sections

   25-May-2007:
     * State: Resolved
     * Updated Contributing Factors and Resolution sections

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2006 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRloeTCh9+71yA2DNAQJYAgP+M+/3QTsflILrt2jWd28b2oNgbYK/ZM2d
x4dWnQMSezRnH0U3RvoaL844pYn9PpElid+9eNBufHWl0QyEuKkyGq93tUGucZj0
62w70R3cWTuZpxl+GZRGVyL0Zjf5CnXgTQl7ET2KdOcux3+8LJNIekCyDVOyua6J
GJnVJTzPCjo=
=DpBN
-----END PGP SIGNATURE-----