-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2008.0465 -- [Solaris]
       Security Vulnerability in Solaris SSH May Allow Unauthorized
                          Access to X11 Sessions
                                4 July 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              ssh
Publisher:            Sun Microsystems
Operating System:     Solaris
Impact:               Inappropriate Access
Access:               Existing Account
CVE Names:            CVE-2008-1483

Ref:                  AA-2008.0078

Original Bulletin:  
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-237444-1

Revision History:     July 4 2008: Patches Released
                      May  7 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   Solution Type: Sun Alert
   Solution  237444 :   Security Vulnerability in Solaris SSH May Allow
   Unauthorized Access to X11 Sessions          
   Bug ID: 6684003

   Product
   Solaris 9 Operating System, Solaris 10 Operating System

   Date of Workaround Release: 05-May-2008

   Date of Resolved Release: 02-Jul-2008

   SA Document Body
   A Security Vulnerability in Solaris SSH may allow Unauthorized Access to
   X11 Sessions

   1. Impact

   A security vulnerability related to X11 forwarding within the SSH
   product shipped with Solaris may allow a local unprivileged user to
   gain unauthorized access to another user's X11 session. This may allow
   execution of code with the privileges of that user or may result in
   the disclosure of sensitive data related to the user's session.
   This issue is also referenced in the following document:

   CVE-2008-1483 at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1483

   2. Contributing Factors

   This issue can occur in the following releases:

   SPARC Platform
     * Solaris 9 without patch 114356-14
     * Solaris 10 without patch 126133-03

   x86 Platform
     * Solaris 9 without patch 114357-13
     * Solaris 10 without patch 126134-03

   Note:  SSH is not shipped with Solaris 8 and therefore is not impacted
   by this issue.
   This issue only affects systems which are configured to run the SSH
   service. The following can be used to determine if the sshd(1M) daemon
   is running on a host:

   $ pgrep sshd || echo "sshd not running"

   This issue only affects SSH sessions which have X11 forwarding
   enabled. By default users are allowed to enable this facility for any
   new sessions (see sshd(1)). To determine whether the X11 forwarding
   setting has been changed from the default, the sshd_config(4) file can
   be examined, for example:

   % grep X11Forwarding /etc/ssh/sshd_config
  X11Forwarding no

   3. Symptoms

   There are no predictable symptoms that would indicate the described
   vulnerability has been exploited.

   4. Workaround

   To workaround this issue, X11 forwarding can be disabled for
   individual SSH sessions by running the ssh(1) as follows when those
   sessions are initiated:

   $ ssh -o ForwardX11=no ...

   OR

   $ ssh -x ...

   Alternatively, the sshd_config(4) file on a host can be modified to
   disable X11 forwarding for all incoming SSH connections to that host,
   by changing the following line in "/etc/ssh/sshd_config" (or adding it
   if not already present) from:

   X11Forwarding yes

   to

   X11Forwarding no


   and then restarting ssh:
   For Solaris 9:

   # /etc/init.d/sshd stop ; /etc/init.d/sshd start

   For Solaris 10:

   # svcadm restart ssh

   5. Resolution

   This issue is addressed in the following releases:
   SPARC Platform
     * Solaris 9 with patch 114356-14 or later
     * Solaris 10 with patch 126133-03 or later

   x86 Platform
     * Solaris 9 with patch 114357-13 or later
     * Solaris 10 with patch 126134-03 or later

   For more information on Security Sun Alerts, see Technical
   Instruction ID 213557.
   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.
   Copyright 2000-2008 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSG1bCCh9+71yA2DNAQJ/igP9GQs7kABgnl+05OZBVH9EAkQ9Jhs0w9d5
QK6YoZUcJr3UEZFURNlY4O9ugeUou3J13pCQ1a9fXyDb1qeaBLh2EpXXxUCvZvVu
fzw3G48gSb2q63oaWXGNbcdxqChQ+20MwYVDVwIQHj3YgffnKU6C8+VlvkVKu0Gb
wcRGGrTFSFE=
=CoFt
-----END PGP SIGNATURE-----