Note: This is an archival copy of Security Sun Alert 240365 as previously published on http://sunsolve.sun.com.
Latest version of this security advisory is available from http://support.oracle.com as Sun Alert 1019513.1.
Article ID : 1019513.1
Article Type : Sun Alerts (SURE)
Last reviewed : 2008-12-04
Audience : PUBLIC
Copyright Notice: Copyright © 2010, Oracle Corporation and/or its affiliates.

Security Vulnerability in Sun Ray Server Software May Compromise the Sun Ray Administration Password



Category
Security

Release Phase
Resolved

Bug Id
6659871

Product
Sun Ray Server Software 3.1
Sun Ray Server Software 3.1.1
Sun Ray Server Software 4.0

Date of Resolved Release
03-Dec-2008

Security Vulnerability in Sun Ray Server Software May Compromise the Sun Ray Administration Password

1. Impact

A security vulnerability in Sun Ray Server Software may allow remote unprivileged users to gain access to the Sun Ray administration password, which in turn would allow unauthorized remote access to the Sun Ray Data Store and unauthorized access to the Sun Ray Administration GUI as the built-in 'admin' user.

2. Contributing Factors

This issue can occur in the following releases:

SPARC Platform
  • Sun Ray Server Software 4.0 (for Solaris 10) without patch 127553-04
  • Sun Ray Server Software 3.1 (for Solaris 8,9,10 and Trusted Solaris 8) with patch 120879-01 through 120879-07 and without patch 120879-08
x86 Platform
  • Sun Ray Server Software 4.0 (for Solaris 10) without patch 127554-04
  • Sun Ray Server Software 3.1 (for Solaris 10) with patch 120880-01 through 120880-07 and without patch 120880-08
Linux Platform
  • Sun Ray Server Software 4.0   (for RHEL AS 4, SLES 9) without patch 127555-04
  • Sun Ray Server Software 3.1.1 (for RHEL AS 4, SLES 9) without patch 124388-03
  • Sun Ray Server Software 3.1   (for JDS 2, RHEL AS 3, SLES 8) with patch 120881-01 through 120881-07 and without patch 120881-08
Notes:

1. Sun Ray Server Software 3.1 without patch 120879/120880/120881, Sun Ray Server Software 3.0 and earlier releases are not affected.

To determine the version of Sun Ray Server software in use, the following command can be run:

$ /opt/SUNWut/lib/utprodinfo -p SUNWuto VERSION
4.0_48

2. Servers that are configured as secondary servers in a replication group are usually affected. This occurs the first time replication is configured using the utreplica(1M) tool after the server was configured using utconfig(1M).

To determine if a Sun Ray server is configured as secondary server in a replication group, the utreplica(1M) command line tool can be used:

$ /opt/SUNWut/sbin/utreplica -l
Sun Ray Core Services 4.0
Administration Failover Configuration
testserver2 is a secondary server
The primary server is: testserver1
3. To determine if a system may be affected, the following commands can be run as 'root" user:
$ sed -n '/SUNWut begin/,/SUNWut end/ s/.*access to.*"\(.*\)".*/\1/p' /etc/opt/SUNWut/srds/current/utdsd.acl.conf | uniq | wc -l
2
If the output of this command is "1", the system is not affected.

If the output is "2" the system may be affected, and the following command can be run as root to further confirm this:
$ sed -n 's/.*utname=\([^,]*\),.*/\1/p' /etc/opt/SUNWut/srds/current/utdsd.acl.conf | uniq | wc -l
2
If the output of this command is "2", the system is most likely affected.

3. Symptoms

There are no predictable symptoms that would indicate the described issue has been exploited.

4. Workaround

If a system is configured as a secondary replication server, a safe configuration can be created by temporarily unconfiguring and immediately restoring the replication state using the utreplica(1M) command with the '-u' and '-s' options. After this change has been applied to all secondary servers in the replication group, use the utpw(1M) command or the Sun Ray web administration GUI to change the Sun Ray administration password on all servers in the replication group.

Note: If uttscadm(1M) is run to configure Sun Ray Windows Connector after application of this workaround, the workaround needs to be reapplied. If utconfig(1M) is run to recreate the configuration of Sun Ray Server Software and the server is subsequently again converted to a secondary replication server, the workaround needs to be reapplied.

5. Resolution

This issue is addressed in the following releases:

SPARC Platform
  • Sun Ray Server Software 4.0 (for Solaris 10) with patch 127553-04 or later
  • Sun Ray Server Software 3.1 (for Solaris 8,9,10 and Trusted Solaris 8) with patch 120879-08 or later
x86 Platform
  • Sun Ray Server Software 4.0 (for Solaris 10) with patch 127554-04 or later
  • Sun Ray Server Software 3.1 (for Solaris 10) with patch 120880-08 or later
Linux Platform
  • Sun Ray Server Software 4.0   (for RHEL AS 4, SLES 9) with patch 127555-04 or later
  • Sun Ray Server Software 3.1.1 (for RHEL AS 4, SLES 9) with patch 124388-03 or later
  • Sun Ray Server Software 3.1   (for JDS 2, RHEL AS 3, SLES 8) with patch 120881-08 or later
Note: After installation of the listed patches to resolve the issue, use the utpw(1M) command or the Sun Ray web administration GUI to change the Sun Ray administration password on all servers in the replication group. If the Sun Ray administration password has also been used for other purposes, passwords in affected software should be changed as well.

For more information on Security Sun Alerts, see 1009886.1.


This Sun Alert notification is being provided to you on an "AS IS" basis. This Sun Alert notification may contain information provided by third parties. The issues described in this Sun Alert notification may or may not impact your system(s). Sun makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun Alert notification contains Sun proprietary and confidential information. It is being provided to you pursuant to the provisions of your agreement to purchase services from Sun, or, if you do not have such an agreement, the Sun.com Terms of Use. This Sun Alert notification may only be used for the purposes contemplated by these agreements.


Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, CA 95054 U.S.A. All rights reserved.


References

127553-04
127554-04
127555-04
120879-08
120880-08
120881-08







































Attachments
This solution has no attachment