-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2007.1024 -- [Solaris]
         Multiple Security Vulnerabilities Within the GIMP Plugins
                             12 September 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              GIMP
Publisher:            Sun Microsystems
Operating System:     Solaris 10 and 9
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-2949 CVE-2007-2356 CVE-2005-1046

Ref:                  ESB-2007.0498

Revision History:  September 12 2008: Contributing Factors and Resolution 
                                      updated
                   December  20 2007: Resolution updated
                   December  19 2007: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 103170
     * Synopsis: Multiple Security Vulnerabilities Within the GIMP
       Plugins
     * Category: Security
     * Product: Solaris 10 Operating System
     * BugIDs: 6569992, 6569966, 6263045
     * Avoidance: Patch, Workaround
     * State: Workaround
     * Date Released: 17-Dec-2007
     * Date Closed: 
     * Date Modified: 18-Nov-2007

1. Impact

   Multiple security vulnerabilities exist within the plugins used by the
   Gnome Image manipulation and paint program (gimp(1)).

   These security vulnerabilities which are within the sunras, psd, and
   pcx plugins of (gimp(1)), may allow a remote unprivileged user the
   ability to crash (gimp(1)) and execute arbitrary code with the
   privileges of a local user when (gimp(1)) loads a carefully crafted
   Sun Raster image file, PSD image file, or PCX image file.

   These issues are described in the following documents:
     * CVE-2007-2356 at:
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2356
     * CVE-2007-2949 at:
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2949
     * CVE-2005-1046 at:
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1046

2. Contributing Factors

   These issues can occur in the following releases:

   SPARC Platform
     * Solaris 10 without patch 122212-22

   x86 Platform
     * Solaris 9 with JDS release 2 installed without patch 121775-01
     * Solaris 10 without patch 122213-22

   Note: Solaris 8 and Solaris 9 on the SPARC platform and Solaris 8 on
   the x86 platform are not affected by this issue.

   To determine the version of GNOME that is currently installed on the
   system, the following command can be run (output will vary by
   platform):
    % grep distributor /usr/share/gnome/gnome-about/gnome-version.xml
    <distributor-version>Sun Java Desktop System, Release 2</distributor-versio
n>

   Alternatively (for the same results), in a terminal window from within
   the GNOME desktop, the following command can be run:
    % /usr/bin/gnome-about


3. Symptoms

   If the described issues occur, (gimp(1)) will crash without warning
   when loading one of the affected file formats. 

4. Relief/Workaround

   To work around the described issues, only load images from trusted
   sources.

   At least one of the documented issues can be worked around by using
   the "noexec_user_stack" options to defeat the most common form of
   buffer overflow attacks that store executable exploit code on the
   stack. This can be achieved by editing the "/etc/system" file and
   adding the lines:
    set noexec_user_stack = 1
    set noexec_user_stack_log = 1

   Note: A reboot will be necessary in order for the "/etc/system" change
   to take effect.

5. Resolution

   These issues are addressed in the following releases:

   SPARC Platform
     * Solaris 10 with patch 122212-22 or later

   x86 Platform
     * Solaris 9 with JDS release 2 with patch 121775-01 or later
     * Solaris 10 with patch 122213-22 or later

Change History

   18-Nov-2007:
     * Updated Contributing Factors and Resolution sections.

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2006 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSMm0Jih9+71yA2DNAQJDMwP+KpxERnkw0m+zoDMRQiMBmGXMGBGsmX+/
ZbLpzOzhQ0m0XH/OsPX7PirerEebsn0vCAwB9pUFJzS+1JMbzJSAZv1axzPHm7PW
XiizdSdsIFOSQfWXMngaTWg5z2G8tfj4mjuEig0ovoO9x5spk9KSJAejPl4PHkVO
6lhDX7PLS0g=
=G3dp
-----END PGP SIGNATURE-----