Vulnerability CVE-2008-1483


Published: 2008-03-24   Modified: 2012-02-12

Description:
OpenSSH 4.3p2, and probably other versions, allows local users to hijack forwarded X connections by causing ssh to set DISPLAY to :10, even when another process is listening on the associated port, as demonstrated by opening TCP port 6010 (IPv4) and sniffing a cookie sent by Emacs.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.9/10
10/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Openssh -> Openssh 
Openbsd -> Openssh 

 References:
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-005.txt.asc
http://aix.software.ibm.com/aix/efixes/security/ssh_advisory.asc
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463011
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01462841
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00007.html
http://security.FreeBSD.org/advisories/FreeBSD-SA-08:05.openssh.asc
http://sourceforge.net/project/shownotes.php?release_id=590180&group_id=69227
http://sunsolve.sun.com/search/document.do?assetkey=1-26-237444-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1019235.1-1
http://support.attachmate.com/techdocs/2374.html
http://support.avaya.com/elmodocs2/security/ASA-2008-205.htm
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2008-1483
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0120
http://www.debian.org/security/2008/dsa-1576
http://www.gentoo.org/security/en/glsa/glsa-200804-03.xml
http://www.globus.org/mail_archive/security-announce/2008/04/msg00000.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:078
http://www.securityfocus.com/archive/1/490054/100/0/threaded
http://www.securityfocus.com/bid/28444
http://www.securitytracker.com/id?1019707
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.540188
http://www.us-cert.gov/cas/techalerts/TA08-260A.html
http://www.vupen.com/english/advisories/2008/0994/references
http://www.vupen.com/english/advisories/2008/1123/references
http://www.vupen.com/english/advisories/2008/1124/references
http://www.vupen.com/english/advisories/2008/1448/references
http://www.vupen.com/english/advisories/2008/1526/references
http://www.vupen.com/english/advisories/2008/1624/references
http://www.vupen.com/english/advisories/2008/1630/references
http://www.vupen.com/english/advisories/2008/2396
http://www.vupen.com/english/advisories/2008/2584
https://exchange.xforce.ibmcloud.com/vulnerabilities/41438
https://issues.rpath.com/browse/RPL-2397
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6085
https://usn.ubuntu.com/597-1/

Copyright 2024, cxsecurity.com

 

Back to Top