-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2008.0620 -- [Solaris]
 Multiple security vulnerabilities in the Solaris X Server Extensions may
           lead to a Denial of Service (DoS) condition or allow
                        Execution of Arbitrary Code
                               23 June 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              X Server
Publisher:            Sun Microsystems
Operating System:     Solaris
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Existing Account
CVE Names:            CVE-2008-2362 CVE-2008-2361 CVE-2008-2360
                      CVE-2008-1379 CVE-2008-1377

Ref:                  ESB-2008.0601

Original Bulletin:  
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-238686-1

Revision History:     June 23 2008: Resolution Added
                      June 16 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   Solution Type: Sun Alert
   Solution  238686 :   Multiple security vulnerabilities in the Solaris
   X Server Extensions may lead to a Denial of Service (DoS) condition or
   allow Execution of Arbitrary Code          
   Bug ID: 6683567, 6683568

   Product
   Solaris 8 Operating System, Solaris 9 Operating System, Solaris 10
   Operating System, OpenSolaris

   Date of Workaround Release: 12-Jun-2008

   SA Document Body
   Multiple security vulnerabilities in the Solaris X Server Extensions may
   lead to a Denial of Service (DoS) condition or allow Execution of
   Arbitrary Code

   1. Impact
   Multiple integer, heap and buffer overflow security vulnerabilities
   exist in the Render, RECORD, Security, and MIT-SHM Extensions to the
   Solaris X11 display server (Xorg(1) and Xsun(1)) and the Solaris X11
   print server (Xprt(1)).  These vulnerabilities may allow a local or
   remote unprivileged user who is authorized (via xhost(1) or xauth(1))
   to connect to the X server and execute arbitrary code with root
   privileges, access arbitrary memory within the X server's address
   space, or crash the X11 display server process. The ability to crash
   the X11 display server is a type of Denial of Service (DoS).
   These issues are described in the following documents:

   CVE-2008-2360 at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2360
   CVE-2008-2361 at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2361
   CVE-2008-2362 at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2362
   CVE-2008-1379 at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1379
   CVE-2008-1377 at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1377

   2. Contributing Factors
   These issues can occur in the following releases:
   SPARC Platform
     * Solaris 8
     * Solaris 9
     * Solaris 10 without patches 119059-44 and 125719-12
     * OpenSolaris based upon builds snv_01 or later

   x86 Platform
     * Solaris 8
     * Solaris 9
     * Solaris 9 with JDS release 2
     * Solaris 10 without patches 119060-43 and 125720-23
     * OpenSolaris based upon builds snv_01 or later

   Notes:
   1. To determine if JDS release 2 is installed on a Solaris 9 x86
   system, the following command can be run:
   % grep distributor-version /usr/share/gnome-about/gnome-version.xml
   <distributor-version>Sun Java Desktop System, Release 2</distributor-version>

   2. Only OpenSolaris installations including the affected binary
   "/usr/X11/bin/i386/Xorg" are impacted by this issue.
   3. OpenSolaris distributions may include additional bug fixes above
   and beyond the base build from which it was derived.  The base build
   can be derived as follows:
   $ uname -a
   SunOS osolsys 5.11 snv_86 i86pc i386 i86pc

   4. To determine if the effected X Server extensions are enabled on a
   running X server, the following command can be run:
   $ xdpyinfo | egrep "MIT-SHM|RENDER|SECURITY|RECORD"
    MIT-SHM
    RECORD
    RENDER
    SECURITY

   On Solaris 10, in case of Xsun(1), the issues reported in
   CVE-2008-2360, CVE-2008-2361 and CVE-2008-2362 will not be applicable
   by default. They will be applicable only if the user has turned on the
   RENDER extension support by adding "+xrender" CLI option to Xsun in
   which case the user can work around it by removing the "+xrender"
   option.  Also, these issues are not applicable for Xsun(1) server on
   Solaris 8 as the RENDER extension support is not present.
   3. Symptoms
   There are no predictable symptoms that would indicate that these
   issues have been exploited to execute arbitrary code.
   If any of the described issues do occur, the X server will exit and
   may generate an error message about a segmentation fault, and may also
   write a core(4) file.
   4. Workaround
   To work around the described issues for the Xorg(1) server, the
   affected X Server extensions may be disabled.
   The following command may be used to disable Xorg server extensions:
   $ /usr/X11/bin/Xorg -extension <Name of Extension>

   This change will be valid until the Xorg server is restarted, for
   example on logout. The command will need to be repeated for each new
   instance of the Xorg server.
   For example, the MIT-SHM extension may be disabled as follows:
   $ /usr/X11/bin/Xorg -extension MIT-SHM

   The X Server extensions may also be disabled by editing the
   xorg.conf(4) file. For example, to disable the MIT-SHM extension, the
   following lines may be added to the xorg.conf(4) file:

   Section "Extensions"
       Option "MIT-SHM" "disable"
       Option "RENDER" "disable"
       Option "SECURITY" "disable"
   EndSection
   Section "Module"
       Disable "record"
   EndSection


   Notes:
   1. After disabling X Server extensions, applications requiring those
   extensions may not run.
   2. Only certain extensions can be disabled by the user. To list all
   extensions that can be disabled, the following command can be run:
   $ /usr/X11/bin/Xorg -extension help

   For Xsun(1) server, there is no workaround to the issues described in
   CVE-2008-1377 and CVE-2008-1379.
   To work around the issues for Xsun(1) server with Render support
   enabled on Solaris 10 reported in CVE-2008-2360, CVE-2008-2361 and
   CVE-2008-2362 with Render support enabled, remove the "+xrender"
   option to Xsun.

   On Solaris 9, there is no workaround for the issues reported in
   CVE-2008-2360, CVE-2008-2361 and CVE-2008-2362 for Xsun(1) server.
   The documented issues can be worked around by using the
   "noexec_user_stack" options to defeat the most common form of buffer
   overflow attacks that store executable exploit code on the stack. This
   can be achieved by editing the "/etc/system" file and adding the
   lines:

   set noexec_user_stack = 1
   set noexec_user_stack_log = 1

   A reboot will be necessary in order for the above change to take
   effect. See system(4) for information on modifying the system
   configuration information file.
   The following T-patch and Interim Security Relief (ISRs) are available
   from http://www.sunsolve.sun.com/tpatches:
   SPARC Platform
     * Solaris 8 T-patch T119067-10 (for Xsun(1))
     * Solaris 9 ISR IDR138542-01 (for Xsun(1))

   x86 Platform
     * Solaris 8 T-patch T119068-10 (for Xsun(1))
     * Solaris 9 ISR IDR138543-01 (for Xsun(1))
     * Solaris 9 ISR IDR138544-01 (for Xorg(1))

   Note: This document refers to one or more Interim Security Relief
   (ISRs) which are designed to address the concerns identified herein.
   Sun has limited experience with these (ISRs) due to their interim
   nature. As such, you should only install the (ISRs) on systems meeting
   the configurations described above. Sun may release full patches at a
   later date, however, Sun is under no obligation whatsoever to create,
   release, or distribute any such patch.
   5. Resolution
   This issue is addressed in the following releases:
   SPARC Platform
     * Solaris 10 with patches 119059-44 or later and 125719-12 or later

   x86 Platform
     * Solaris 10 with patches 119060-43 or later and 125720-23 or later

   A final resolution is pending completion.

   For more information on Security Sun Alerts, see Technical
   Instruction ID 213557.

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.
   Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSF8eYCh9+71yA2DNAQJKXwP/W1W+BkRBA9gitlk4h0NxCY43FYgfvZQK
8GNMwbmbnHhJdGymz2kU+V3h7mM8KilBs539HemUPTwAkxYH1H4kkVXcO0OGKpJn
mRZIMc8Uen9hX+jhVe2uLKDWCgAJm7+Ung4FID8KB5rjEQ+/TNWLq8Q2/b6Sa4g7
OJtnJcMKIz8=
=BUQx
-----END PGP SIGNATURE-----