-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2008.0069 -- [Solaris]
Multiple vulnerabilities in the Solaris X Window System may allow Arbitrary
        Code Execution, Denial of Service or Information Disclosure
                             11 February 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Solaris 10 and prior
Publisher:            Sun Microsystems
Operating System:     Solaris
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
                      Access Confidential Data
Access:               Remote
                      Existing Account
CVE Names:            CVE-2007-5760 CVE-2007-5958 CVE-2007-6427
                      CVE-2007-6428 CVE-2007-6429 CVE-2008-0006

Ref:                  ESB-2008.0063

Original Bulletin:  
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-103192-1
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-103200-1
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-103205-1
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-201230-1
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-200153-1
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-230901-1

Comment: This ESB contains 3 Sun Alerts relating to vulnerabilities in the
         Solaris X Windows System PCF Font Handler, X Server extensions and
         the Solaris X Server.
         
         The first two alerts referenced below may lead to arbitrary code
         execution or denial of service by a remote unprivileged user.
         The third alert may allow
         information disclosure.

Revision History:  February 11 2008: Final patched released for all 3 alerts
                      January 23 2008: Solaris 9 patch released for 130205
                      January 21 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Solution Type: Sun Alert
   Solution  201230 :   A Security Vulnerability in the Solaris X Window
   System (X(5)) PCF Font Handler May Lead to Execution of Arbitrary Code
   or a Denial of Service (DoS) Condition          
   Previously Published As: 103192

   Product
Solaris 9 Operating System
Solaris 10 Operating System
Solaris 8 Operating System

   Bug ID: 6640505, 6640506

   Date of Workaround Release: 17-Jan-2008

   Date of Resolved Release: 01-FEB-2008

   SA Document Body
A Security Vulnerability in the Solaris X Window System (X(5)) PCF Font Handler
  (see details below)

   1. Impact

   A security vulnerability in the Solaris X Window System (X(5)) PCF
   font handler in libfont and libXfont libraries may allow a remote
   unprivileged user to crash the application or execute arbitrary code
   with the privileges of the application which dynamically links to one
   of these libraries. The ability to crash an application is a type of
   Denial of Service (DoS).

   This issue is described in the following document:

   CERT VU#203220 at http://www.kb.cert.org/vuls/id/203220
        CVE-2008-0006 at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0006
   2. Contributing Factors

   This issue can occur in the following releases:

   SPARC Platform
     * Solaris 8 without patch 119067-09
     * Solaris 9 without patch 112785-63 (for Xsun(1))
     * Solaris 10 without patch119059-37 (for Xsun(1))
     * Solaris 10 without patch 125719-07 (for Xorg(1))

   x86 Platform
     * Solaris 8 without patch 119068-09
     * Solaris 9 without patch 112786-52 (for Xsun(1))
     * Solaris 9 without patch 118908-04 (for Xorg(1))
     * Solaris 10 without patch119060-36 (for Xsun(1))
     * Solaris 10 without patch125720-16 (for Xorg(1))

   Note: The Xorg(1) X server only ships on the x86 platform for Solaris
   9 with the Sun Java Desktop System (JDS) release 2 installed, and on
   Solaris 10.

   To determine if JDS release 2 is installed on a Solaris 9 x86 system,
   the following command can be run:
    % grep distributor-version /usr/share/gnome-about/gnome-version.xml
    <distributor-version>Sun Java Desktop System, Release 2</distributor-versio
n>

   To determine if an application is linked with the libXfont or libfont
   library, the ldd(1) utility can be utilized as in the following
   examples:
    $ ldd /usr/openwin/bin/Xsun | grep libfont
    libfont.so.1 =>  /usr/openwin/server/lib/libfont.so.1
    $ ldd /usr/X11/bin/Xorg | grep libXfont
    libXfont.so.1 =>  /usr/X11/lib/X11/xserver/libXfont.so.1

   2. Symptoms

   There are no predictable symptoms that would indicate the described
   issue has been exploited to execute arbitrary code with elevated
   privileges.

   If the described issue is exploited to cause a Denial of Service (DoS)
   to an application which links to the libfreetype library, the
   application will exit and may generate a segmentation fault error,
   potentially writing a core(4) file.
   4. Workaround

   To work around this issue, the "noexec_user_stack" options can be used
   to defeat the most common form of buffer overflow attacks that store
   executable exploit code on the stack. This can be achieved by editing
   the "/etc/system" file and adding the following lines:
    set noexec_user_stack = 1
    set noexec_user_stack_log = 1

   A reboot will be necessary in order for the above change to take
   effect. See system(4) for information on modifying the system
   configuration information file.

   5. Resolution

   This issue is addressed in the following releases:

   SPARC Platform
     * Solaris 8 with patch 119067-09 or later (for Xsun(1))
     * Solaris 9 with patch 112785-63 or later (for Xsun(1))
     * Solaris 10 with patch119059-37 or later (for Xsun(1))
     * Solaris 10 with patch 125719-07 or later (for Xorg(1))

   x86 Platform
     * Solaris 8 with patch 119068-09 or later (for Xsun(1))
     * Solaris 9 with patch 112786-52 or later (for Xsun(1))
     * Solaris 9 with patch118908-04 or later (for Xorg(1))
     * Solaris 10 with patch119060-36 or later (for Xsun(1))
     * Solaris 10 with patch125720-16 or later (for Xorg(1))

   For more information on Security Sun Alerts, see Sun Infodoc
   91209.
   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved


Solution Type: Sun Alert
   Solution  200153 :   Multiple Security Vulnerabilities in the Solaris
   X Server Extensions May Lead to a Denial of Service (DoS) Condition or
   Allow Execution of Arbitrary Code          
   Previously Published As: 103200

   Product
Solaris 8 Operating System
Solaris 9 Operating System
Solaris 10 Operating System

   Bug ID: 6635720, 6635721, 6635726, 6635727, 6635730, 6635732, 6635738, 6635740, 6636174

   Date of Workaround Release: 17-Jan-2008

   Date of Resolved Release: 01-FEB-2008

   SA Document Body
Multiple Security Vulnerabilities Exist in the X11 XInput, EVI, MIT SHM and XFr
ee86-MISC Extensions (see details below)

   1. Impact

   Multiple security vulnerabilities exist in the X11 XInput, EVI, MIT
   SHM and XFree86-MISC extensions to the Solaris X11 display server
   (Xorg(1), Xsun(1), and the Solaris X11 print server (Xprt(1)). These
   vulnerabilities may allow a local or remote unprivileged user who is
   authorized via xhost(1) or xauth(1) to connect to the X server and
   execute arbitrary code with root privileges, access arbitrary memory
   within the X server's address space, or crash the X11 display server
   process. The ability to crash the X11 display server is a type of
   Denial of Service (DoS).

   These issues are described in the following documents:

   CVE-2007-6427 at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6427

   CVE-2007-6428 at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6428

   CVE-2007-6429 at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6429

   CVE-2007-5760 at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5760
   2. Contributing Factors

   These issues can occur in the following releases:

   SPARC Platform
     * Solaris 8 without patch 119067-09
     * Solaris 9 without patch 112785-63 (for Xsun(1))
     * Solaris 10 without patch 119059-37-1">119059-37 (for
       Xsun(1))
     * Solaris 10 without patch 125719-07 (for Xorg(1))

   x86 Platform
     * Solaris 8 without patch 119068-09
     * Solaris 9 without patch 112786-52 (for Xsun(1))
     * Solaris 9 without patch 118908-04-1">118908-04 (for
       Xorg(1))
     * Solaris 10 without patch 119060-36-1">119060-36 (for
       Xsun(1))
     * Solaris 10 without patch 125720-16-1">125720-16 (for
       Xorg(1))

   Note: The Xorg(1) X server only ships on the x86 platform for Solaris
   9 with the Sun Java Desktop System (JDS) release 2 installed, and on
   Solaris 10.

   To determine if JDS release 2 is installed on a Solaris 9 x86 system,
   the following command can be run:
    % grep distributor-version /usr/share/gnome-about/gnome-version.xml
    <distributor-version>Sun Java Desktop System, Release 2</distributor-versio
n>

   3. Symptoms

   If any of the described issues occur, the X server will exit and may
   generate an error message about a segmentation fault and may also
   write a core(4) file.
   4. Workaround

   To work around the described issues for the Xorg(1) server, the
   affected X Server extensions may be disabled.

   The following command may be used to disable Xorg server extensions:
    $ /usr/X11/bin/Xorg -extension <Name of Extension>

   For example, the MIT-SHM extension may be disabled as follows:
    $ /usr/X11/bin/Xorg -extension MIT-SHM

   The X Server extensions may also be disabled by editing the
   xorg.conf(4) file. For example, to disable the MIT-SHM extension, the
   following lines may be added to the xorg.conf(4) file:
    Section "Extensions"
    Option "MIT-SHM" "disable"
    EndSection

   Notes:

   1. After disabling X Server extensions, applications requiring those
   extensions may not run.

   2. Only certain extensions can be disabled by the user. To list all
   extensions that can be disabled, run the following command:
    $ /usr/X11/bin/Xorg -extension help

   There is no workaround to the described issues for Xsun(1) server.

   The documented issues can be worked around by using the
   "noexec_user_stack" options to defeat the most common form of buffer
   overflow attacks that store executable exploit code on the stack. This
   can be achieved by editing the "/etc/system" file and adding the
   lines:
    set noexec_user_stack = 1
    set noexec_user_stack_log = 1

   A reboot will be necessary in order for the above change to take
   effect. See system(4) for information on modifying the system
   configuration information file.
   5. Resolution

   This issue is addressed in the following releases:

   SPARC Platform
     * Solaris 8 with patch 119067-09 or later (for Xsun(1))
     * Solaris 9 with patch 112785-63 or later (for Xsun(1))
     * Solaris 10 with patch 119059-37-1">119059-37 or later (for
       Xsun(1))
     * Solaris 10 with patch 125719-07 or later (for Xorg(1))

   x86 Platform
     * Solaris 8 with patch 119068-09 or later (for Xsun(1))
     * Solaris 9 with patch 112786-52 or later (for Xsun(1))
     * Solaris 9 with patch 118908-04-1">118908-04 or later (for
       Xorg(1))
     * Solaris 10 with patch 119060-36-1">119060-36 or later (for
       Xsun(1))
     * Solaris 10 with patch 125720-16-1">125720-16 or later (for
       Xorg(1))

   For more information on Security Sun Alerts, see Sun Infodoc
   91209.

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved


Solution Type: Sun Alert
   Solution  230901 :   Security Vulnerability in the Solaris X Server
   May Lead to Unauthorized Disclosure of Information on Access
   Restricted Files and Directories          
   Previously Published As: 103205

   Product
Solaris 9 Operating System, Solaris 10 Operating System, Solaris 8 Operating Sy
stem

   Bug ID: 6642763, 6642762

   Date of Workaround Release: 17-Jan-2008

   Date of Resolved Release: 06-FEB-2008

   SA Document Body
Security Vulnerability in the Solaris X Server May Lead to Unauthorized Disclos
ure of Information on Access Restricted Files and Directories  (see below for f
ull details)

1. Impact

   A Security vulnerability in the Solaris X11 display server (Xorg(1)
   and Xsun(1)) and the Solaris X11 print server (Xprt(1)), related to
   the handling of command line options may allow a local unprivileged
   user to determine the existence of files or directories in access
   restricted directories.  The ability to gather information on access
   restricted files or directories indicates a loss of confidentiality.

   This issue is described in the following document:
     * CVE-2007-5958 at:
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5958

2. Contributing Factors

   These issues can occur in the following releases:

   SPARC Platform
     * Solaris 8 without patch 119067-09
     * Solaris 9 without patch 112785-63 (Xsun)
     * Solaris 10 without patch 119059-38 (Xsun)
     * Solaris 10 without patch 125719-07 (Xorg)

   x86 Platform
     * Solaris 8 without patch 119068-09
     * Solaris 9 without patch 112786-52 (Xsun)
     * Solaris 9 without patch 118908-04 (Xorg)
     * Solaris 10 without patch 119060-37 (Xsun)
     * Solaris 10 without patch 125720-17 (Xorg)

3. Symptoms

   There are no predictable symptoms that would indicate the described
   issue has occurred.

4. Relief/Workaround

   To work around the described issue, remove the setuid(2) and/or
   setgid(2) bit from Xsun, Xorg and Xprt. To remove the setuid(2) and/or
   setgid(2) bit from Xsun, Xorg and Xprt, the following commands can be
   run as "root":
    # chmod 0755 /usr/openwin/bin/Xsun /usr/openwin/bin/Xprt
    # chmod 0755 /usr/X11/bin/Xorg /usr/X11/bin/i386/Xorg /usr/X11/bin/amd64/Xo
rg

   Note: Not all of the above binaries may be found on all systems.

   Warning: When Xsun, Xorg and Xprt are ran directly or from xinit,
   removing the setuid/setgid bits from these binaries will disable:
     * All ability to run Xsun on Solaris x86
     * Power management for Solaris SPARC
     * Interactive Process Priority control
     * Xsun, Xorg and Xprt ability to open Unix domain sockets and named
       pipetransports in the protected /tmp/.X11-* directories

   Note: dtlogin(1X) and gdm(1m) will not be affected and will still be
   able to start with the privileges of the "root" user.

5. Resolution

   This issue is addressed in the following releases:
   SPARC Platform
     * Solaris 8 with patch 119067-09 or later
     * Solaris 9 with patch 112785-63 or later (Xsun)
     * Solaris 10 with patch 119059-38 or later (Xsun)
     * Solaris 10 with patch 125719-07 or later (Xorg)

   x86 Platform
     * Solaris 8 with patch 119068-09 or later
     * Solaris 9 with patch 112786-52 or later (Xsun)
     * Solaris 9 with patch 118908-04 or later (Xorg)
     * Solaris 10 with patch 119060-37 or later (Xsun)
     * Solaris 10 with patch 125720-17 or later (Xorg)

   For more information on Security Sun Alerts, see Sun Infodoc
   91209.

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.
   Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR6+/eSh9+71yA2DNAQI9MQP+JtUsOnX/uIG7WGr4BKnjl9ZmJcYaZhMa
0mRpuE907HLyWhkr+vbluhUbkhznxWdfioNnzKwNDE6a3YALlBm0c7N0SXgLAChn
D8E8gvKn4VAhAaQbl33kVAEk6/VNhHcih1lVo8sqw6ePTFT0OSQELZWVa+j633qw
/19HR7y5vl4=
=js4l
-----END PGP SIGNATURE-----