Note: This is an archival copy of Security Sun Alert 200684 as previously published on http://sunsolve.sun.com.
Latest version of this security advisory is available from http://support.oracle.com as Sun Alert 1000539.1.
Article ID : 1000539.1
Article Type : Sun Alerts (SURE)
Last reviewed : 2007-01-24
Audience : PUBLIC
Copyright Notice: Copyright © 2010, Oracle Corporation and/or its affiliates.

Security Vulnerability in the Sun Ray Server Software Admin GUI



Category
Security

Release Phase
Resolved

Product
Sun Ray Server Software 3.0
Sun Ray Server Software 2.0

Bug Id
4950642

Date of Resolved Release
23-JAN-2007

Impact

Due to a security vulnerability in the Sun Ray Server Software, an unprivileged local user may be able to intercept the Sun Ray administrator's (utadmin) password when the administrator logs in to the Sun Ray Administration Tool.

In addition, a user who obtains read access to the Sun Ray private web server's logfile, or to a similar logfile on a proxy server, can extract the Sun Ray administrator's (utadmin) password. This would allow the user to gain unauthorized access to the Sun Ray Server Software with the privileges of the utadmin user.


Contributing Factors

This issue can occur in the following releases:

SPARC Platform

  • Sun Ray Server Software 2.0 (for Solaris 8, 9) without patch 114880-10
  • Sun Ray Server Software 3.0 (for Solaris 8, 9) without patch 118979-02

Linux Platform

  • Sun Ray Server Software 3.0 (for JDS R2, RHELAS 3.0, SLES 8.0) without patch 119836-02

Note: Sun Ray Server Software 2.0 and 3.0 is not supported on Solaris 10.

To determine the version of the Sun Ray Server Software on a Solaris system, the following command can be run:

    # /usr/bin/pkginfo -l SUNWuto | grep -i version
    VERSION: 3.1_32,REV=2005.08.24.08.55

To determine the version of Sun Ray Server Software on a Linux system, the following command can be run:

    # /bin/rpm -q SUNWuto
    SUNWuto-3.1-32.21

Notes:

  1. Sun Ray Server Software 3.1 and Sun Ray Server Software 3.1.1 are not affected by this issue.
  2. This issue can occur both when the Sun Ray web administration GUI is configured to use SSL, and when it is configured not to use SSL.
  3. Sun Ray Server Software 1.0, 1.1, 1.2 and 1.3 will not be evaluated regarding the potential impact of the issue described in this Sun Alert document.

Symptoms

If the Sun Ray server has been affected by the issue described in this Sun Alert, the password may appear in the log file of the web server that is in use.

To determine if a Sun Ray server has been affected by this issue, check the web server logfile as follows:

1. Open the web server logfile in an editor.

2. Use the editor's functionality to search for the Sun Ray admininistrator's (utadmin) password.

Note: Do not use "grep" to search for the utadmin password, as this might cause the password to be visible in the process list for a very short time, and to be logged to your shell's history.

On Sun Ray Server Software 3.0, the logfile location is defined in httpd.conf. The location of the httpd.conf file is stored in the utadmin.conf file:

On Solaris:

    # /usr/bin/grep http.cfile /etc/opt/SUNWut/utadmin.conf
admin.http.cfile   = /etc/apache/httpd.conf

In httpd.conf:

    CustomLog /var/apache/logs/access_log common
ErrorLog /var/apache/logs/error_log

 

On Red Hat Linux Advanced Server Release 3:

    # /bin/grep http.cfile /etc/opt/SUNWut/utadmin.conf
admin.http.cfile  = /etc/httpd/conf/httpd.conf

In httpd.conf:

    CustomLog logs/access_log common
ErrorLog logs/error_log

The default location of the logfiles is "/var/log/httpd/access_log" and "/var/log/httpd/error_log".

 

On SuSE Linux Enterprise Server 8:

    # /bin/grep http.cfile /etc/opt/SUNWut/utadmin.conf
admin.http.cfile   = /etc/httpd/conf/httpd.conf

In httpd.conf:

    CustomLog /var/log/httpd/access_log common
ErrorLog /var/log/httpd/error_log

The default location of the logfiles is "/var/log/httpd/access_log" and "/var/log/httpd/error_log".

 

On JDS 2:

JDS 2 does not provide an Apache web server by default. Use the following to identify the location of the httpd.conf:

    # grep http.cfile /etc/opt/SUNWut/utadmin.conf

On Sun Ray Server Software 2.0, the web server logfiles are located in the following directory:

    /var/opt/SUNWut/http/utadmin/websites/default_site/logs/

 


Workaround

To work around the described issue, do the following (use the command line tools rather than the Sun Ray web administration GUI):

1. To ensure that nobody else uses the web administration GUI, remove the execute permissions from the "main" binary:

    # chmod a-x /opt/SUNWut/cgi-bin/main

To undo the workaround:

    # chmod a+x /opt/SUNWut/cgi-bin/main

2. Ensure that only the root user has read access rights to the web server logfiles by changing the permissions of those files using a command such as chmod(1) as required. By default:

  • with Sun Ray Server Software 3.0/Solaris, using Solaris bundled Apache, the web server logfiles are world-readable.
  • with Sun Ray Server Software 3.0/Linux, using Apache, the directory containing the web server logfiles is accessible for the root user only.
  • with Sun Ray Server Software 2.0 and earlier, the web server logfiles are accessible for the root user and group "other" only.

3. Change the Sun Ray administrator's password by doing the following:

    # /opt/SUNWut/sbin/utpw
 Enter new UT admin password:
 Re-enter new UT admin password:
 Enter old UT admin password:
    Changing LDAP password...
 Done.
 Changing password file...
 Done.

Note: If this server is part of a failover configuration, please run utpw(1M) on all servers.

4. If you have used the Sun Ray administrator's password for other purposes, change that password as well.


Resolution

This issue is addressed in the following releases:

SPARC Platform

  • Sun Ray Server Software 2.0 (for Solaris 8, 9) with patch 114880-10 or later
  • Sun Ray Server Software 3.0 (for Solaris 8, 9) with patch 118979-02 or later 

Linux Platform

  • Sun Ray Server Software 3.0 (for JDS R2, RHELAS 3.0, SLES 8.0) with patch 119836-02 or later

Note: The above patch revisions do not clean up old logfiles, and they do not re-render pages which have already been displayed in your browser. After patch installation it is recommended that the administrator password be changed (using the method described in section 4, Relief/Workaround). In addition, before logging into the Sun Ray web administration GUI, users should either restart the browser or hit shift-reload on the GUI's login screen.



Modification History
Date: 25-JAN-2007

25-Jan-2007:

  • Updated Contributing Factors section


References

118979-02




Attachments
This solution has no attachment