-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2007.0054 -- [Solaris]
    Two Integer Overflow Vulnerabilities Found in the Xorg(1) X Server
                               12 March 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Xorg X Server
Publisher:            Sun Microsystems
Operating System:     Solaris 10
                      Solaris 9
Impact:               Root Compromise
Access:               Existing Account
CVE Names:            CVE-2006-3740 CVE-2006-3739

Ref:                  ESB-2006.0655

Original Bulletin:    http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-102780-1

Revision History:     March   12 2007: Resolved by Sun
                      January 25 2007: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 102780
     * Synopsis: Two Integer Overflow Vulnerabilities Found in the
       Xorg(1) X Server
     * Category: Security
     * Product: Solaris 9 Operating System, Solaris 10 Operating System
     * BugIDs: 6464170, 6464172
     * Avoidance: Patch, Workaround
     * State: Resolved
     * Date Released: 23-Jan-2007, 08-Mar-2007
     * Date Closed: 08-Mar-2007
     * Date Modified: 08-Mar-2007

1. Impact

   Two integer overflows, one in the CIDAFM() function and one in the
   scan_cidfont() function, have been found in the Xorg X server (see
   Xorg(1)) which may allow a local unprivileged user the ability to
   execute arbitrary code with the privileges of the Xorg server. The
   Xorg X server runs with root privileges on Solaris.

   These issues are described in the following documents:

   CVE-2006-3739 at:
   http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3739

   CVE-2006-3740 at:
   http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3740

   iDefense Multiple Vendor X Server CID-keyed Fonts 'CIDAFM()' Integer
   Overflow Vulnerability at:
   http://www.idefense.com/intelligence/vulnerabilities/display.php?id
   =412

   Multiple Vendor X Server CID-keyed Fonts 'scan_cidfont()' Integer
   Overflow Vulnerability at:
   http://www.idefense.com/intelligence/vulnerabilities/display.php?id
   =411

2. Contributing Factors

   These issues can occur in the following releases:

   x86 Platform
     * Solaris 9 without patch 124833-01
     * Solaris 10 without patch 119062-02

   Notes:
    1. Solaris 8 on the x86 platform is not affected by this issue.
    2. Solaris on the SPARC platform is not affected by this issue.
    3. Solaris 9 on the x86 platform does not ship with the Xorg X server
       by default but is present if the unbundled Sun Java Desktop System
       (JDS) Release 2 was downloaded and installed.

   To determine if JDS Release 2 is installed on a Solaris 9 x86 system,
   the following command can be run:
    $ grep distributor-version /usr/share/gnome-about/gnome-version.xml
    <distributor-version>Sun Java Desktop System, Release 2</distributor-versio
n>

   4. The described issues only occur on systems with the SUNWxorg
   packages installed. To determine if the SUNWxorg packages are
   installed on the system, the following command can be used:
    $ pkginfo SUNWxorg-server
    system SUNWxorg-server X.Org Foundation Xserver


3. Symptoms

   There are no predictable symptoms that would indicate the described
   issues have been exploited to execute arbitrary commands with root
   privileges. 

4. Relief/Workaround

   To work around the described issues until the patch can be applied,
   the following entry for the Type 1 font module can be removed or
   commented out (by inserting a '#' at the beginning line) from the
   xorg.conf(4) file:
    Load "type1"

   Note: After applying this workaround, applications which require Type
   1 fonts may not display the text properly.

5. Resolution

   These issues are addressed in the following releases:

   x86 Platform
     * Solaris 9 with patch 124833-01 or later
     * Solaris 10 with patch 119062-02 or later

Change History

   08-Mar-2007:
     * Updated Contributing Factors and Resolution sections
     * State: Resolved

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2006 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRfTtOSh9+71yA2DNAQLaCQQAgp8bGKM4XSq3Kd6OmMO8J0K8C41+0fIW
EmjizwfzL3u08+gqrReUqP0gaDBKQI+pg8TLMFLBRLtF/QtmzGI4CcbSbxFfDa+W
gY9FNmEJuL0leerhTeozmPhVnPLyKRs2faqOkyiANk6/SCMBIfDzQv9p4T3pfUM+
Wwtj5MWKhfg=
=wxGw
-----END PGP SIGNATURE-----