Note: This is an archival copy of Security Sun Alert 230901 as previously published on http://sunsolve.sun.com.
Latest version of this security advisory is available from http://support.oracle.com as Sun Alert 1018961.1.
Article ID : 1018961.1
Article Type : Sun Alerts (SURE)
Last reviewed : 2010-01-19
Audience : PUBLIC
Copyright Notice: Copyright © 2010, Oracle Corporation and/or its affiliates.

Security Vulnerability in the Solaris X Server May Lead to Unauthorized Disclosure of Information on Access Restricted Files and Directories



Category
Security

Release Phase
Resolved

Product
Solaris 9 Operating System
Solaris 10 Operating System
Solaris 8 Operating System

Bug Id
6642763, 6642762

Date of Workaround Release
17-Jan-2008

Date of Resolved Release
06-FEB-2008

Security Vulnerability in the Solaris X Server May Lead to Unauthorized Disclosure of Information on Access Restricted Files and Directories (see below for full details)

1. Impact

A Security vulnerability in the Solaris X11 display server (Xorg(1) and Xsun(1)) and the Solaris X11 print server (Xprt(1)), related to the handling of command line options may allow a local unprivileged user to determine the existence of files or directories in access restricted directories.  The ability to gather information on access restricted files or directories indicates a loss of confidentiality.

This issue is described in the following document:

2. Contributing Factors

These issues can occur in the following releases:

SPARC Platform

  • Solaris 8 without patch 119067-09
  • Solaris 9 without patch 112785-63 (Xsun)
  • Solaris 10 without patch 119059-38 (Xsun)
  • Solaris 10 without patch 125719-07 (Xorg)
x86 Platform
  • Solaris 8 without patch 119068-09
  • Solaris 9 without patch 112786-52 (Xsun)
  • Solaris 9 without patch 118908-04 (Xorg)
  • Solaris 10 without patch 119060-37 (Xsun)
  • Solaris 10 without patch 125720-17 (Xorg)

3. Symptoms

There are no predictable symptoms that would indicate the described issue has occurred.

4. Relief/Workaround

To work around the described issue, remove the setuid(2) and/or setgid(2) bit from Xsun, Xorg and Xprt. To remove the setuid(2) and/or setgid(2) bit from Xsun, Xorg and Xprt, the following commands can be run as "root":

    # chmod 0755 /usr/openwin/bin/Xsun /usr/openwin/bin/Xprt
    # chmod 0755 /usr/X11/bin/Xorg /usr/X11/bin/i386/Xorg /usr/X11/bin/amd64/Xorg

Note: Not all of the above binaries may be found on all systems.

Warning: When Xsun, Xorg and Xprt are ran directly or from xinit, removing the setuid/setgid bits from these binaries will disable:

  • All ability to run Xsun on Solaris x86
  • Power management for Solaris SPARC
  • Interactive Process Priority control
  • Xsun, Xorg and Xprt ability to open Unix domain sockets and named pipetransports in the protected /tmp/.X11-* directories

Note: dtlogin(1X) and gdm(1m) will not be affected and will still be able to start with the privileges of the "root" user.

5. Resolution

This issue is addressed in the following releases:

SPARC Platform
  • Solaris 8 with patch 119067-09 or later
  • Solaris 9 with patch 112785-63 or later (Xsun)
  • Solaris 10 with patch 119059-38 or later (Xsun)
  • Solaris 10 with patch 125719-07 or later (Xorg)
x86 Platform
  • Solaris 8 with patch 119068-09 or later
  • Solaris 9 with patch 112786-52 or later (Xsun)
  • Solaris 9 with patch 118908-04 or later (Xorg)
  • Solaris 10 with patch 119060-37 or later (Xsun)
  • Solaris 10 with patch 125720-17 or later (Xorg)

For more information on Security Sun Alerts, see Sun 1009886.1.

This Sun Alert notification is being provided to you on an "AS IS" basis. This Sun Alert notification may contain information provided by third parties. The issues described in this Sun Alert notification may or may not impact your system(s). Sun makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun Alert notification contains Sun proprietary and confidential information. It is being provided to you pursuant to the provisions of your agreement to purchase services from Sun, or, if you do not have such an agreement, the Sun.com Terms of Use. This Sun Alert notification may only be used for the purposes contemplated by these agreements.

Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, CA 95054 U.S.A. All rights reserved.


Modification History
06-Feb-2008: Update Contributing Factors and Resolution sections - STATE: RESOLVED
18-Jan-2007: Update Contributing Factors, Relief/Workaround, and Resolution sections.


References

119067-09
112785-63
119059-38
125719-07
119068-09
112786-52
119060-37
125720-17





Attachments
This solution has no attachment