UCF STIG Viewer Logo

.Xauthority or X*.hosts (or equivalent) file(s) must be used to restrict access to the X server.


Overview

Finding ID Version Rule ID IA Controls Severity
V-61027 SOL-11.1-020540 SV-75495r2_rule Medium
Description
If access to the X server is not restricted, a user's X session may be compromised.
STIG Date
Solaris 11 X86 Security Technical Implementation Guide 2019-12-18

Details

Check Text ( C-61939r2_chk )
If X Display Manager (XDM) is not used on the system, this is not applicable.

Determine if the X server is running. Procedure:
# ps -ef | grep X

Determine if XDM is running.

Procedure:
# ps -ef | grep xdm

Determine if xauth is being used.

Procedure:
# xauth
xauth> list

If the above command sequence does not show any host other than the localhost, then xauth is not being used.

Search the system for an X*.hosts files, where * is a display number that may be used to limit X window connections.

If no files are found, X*.hosts files are not being used.

If the X*.hosts files contain any unauthorized hosts, this is a finding.

If both xauth and X*.hosts files are not being used, this is a finding.
Fix Text (F-66759r2_fix)
Create an X*.hosts file, where * is a display number that may be used to limit X window connections.

Add the list of authorized X clients to the file.