// For flags

CVE-2008-1483

openssh may set DISPLAY even if it's unable to listen on respective port

Severity Score

6.9
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

OpenSSH 4.3p2, and probably other versions, allows local users to hijack forwarded X connections by causing ssh to set DISPLAY to :10, even when another process is listening on the associated port, as demonstrated by opening TCP port 6010 (IPv4) and sniffing a cookie sent by Emacs.

OpenSSH 4.3p2 y probablemente otras versiones, permite a usuarios locales secuestrar conexiones X enviadas provocando que ssh ponga DISPLAY a :10, incluso cuando otro proceso está escuchando en el puerto asociado, como se demostró abriendo el puerto TCp 6010 (IPv4) y escaneando una cookie enviada por Emacs.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2008-03-24 CVE Reserved
  • 2008-03-24 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-264: Permissions, Privileges, and Access Controls
CAPEC
References (56)
URL Tag Source
http://aix.software.ibm.com/aix/efixes/security/ssh_advisory.asc X_refsource_confirm
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463011 X_refsource_confirm
http://secunia.com/advisories/30347 Third Party Advisory
http://sourceforge.net/project/shownotes.php?release_id=590180&group_id=69227 X_refsource_confirm
http://support.attachmate.com/techdocs/2374.html X_refsource_confirm
http://support.avaya.com/elmodocs2/security/ASA-2008-205.htm X_refsource_confirm
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0120 X_refsource_confirm
http://www.globus.org/mail_archive/security-announce/2008/04/msg00000.html Mailing List
http://www.securityfocus.com/archive/1/490054/100/0/threaded Mailing List
http://www.securityfocus.com/bid/28444 Vdb Entry
http://www.securitytracker.com/id?1019707 Vdb Entry
http://www.us-cert.gov/cas/techalerts/TA08-260A.html Third Party Advisory
http://www.vupen.com/english/advisories/2008/0994/references Vdb Entry
http://www.vupen.com/english/advisories/2008/1123/references Vdb Entry
http://www.vupen.com/english/advisories/2008/1124/references Vdb Entry
http://www.vupen.com/english/advisories/2008/1448/references Vdb Entry
http://www.vupen.com/english/advisories/2008/1526/references Vdb Entry
http://www.vupen.com/english/advisories/2008/1624/references Vdb Entry
http://www.vupen.com/english/advisories/2008/1630/references Vdb Entry
http://www.vupen.com/english/advisories/2008/2396 Vdb Entry
http://www.vupen.com/english/advisories/2008/2584 Vdb Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/41438 Vdb Entry
https://issues.rpath.com/browse/RPL-2397 X_refsource_confirm
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6085 Signature
URL Date SRC
URL Date SRC
URL Date SRC
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-005.txt.asc 2018-10-11
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01462841 2018-10-11
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html 2018-10-11
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00007.html 2018-10-11
http://secunia.com/advisories/29522 2018-10-11
http://secunia.com/advisories/29537 2018-10-11
http://secunia.com/advisories/29554 2018-10-11
http://secunia.com/advisories/29626 2018-10-11
http://secunia.com/advisories/29676 2018-10-11
http://secunia.com/advisories/29683 2018-10-11
http://secunia.com/advisories/29686 2018-10-11
http://secunia.com/advisories/29721 2018-10-11
http://secunia.com/advisories/29735 2018-10-11
http://secunia.com/advisories/29873 2018-10-11
http://secunia.com/advisories/29939 2018-10-11
http://secunia.com/advisories/30086 2018-10-11
http://secunia.com/advisories/30230 2018-10-11
http://secunia.com/advisories/30249 2018-10-11
http://secunia.com/advisories/30361 2018-10-11
http://secunia.com/advisories/31531 2018-10-11
http://secunia.com/advisories/31882 2018-10-11
http://security.FreeBSD.org/advisories/FreeBSD-SA-08:05.openssh.asc 2018-10-11
http://sunsolve.sun.com/search/document.do?assetkey=1-26-237444-1 2018-10-11
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1019235.1-1 2018-10-11
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2008-1483 2018-10-11
http://www.debian.org/security/2008/dsa-1576 2018-10-11
http://www.gentoo.org/security/en/glsa/glsa-200804-03.xml 2018-10-11
http://www.mandriva.com/security/advisories?name=MDVSA-2008:078 2018-10-11
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.540188 2018-10-11
https://usn.ubuntu.com/597-1 2018-10-11
https://access.redhat.com/security/cve/CVE-2008-1483 2005-10-05
https://bugzilla.redhat.com/show_bug.cgi?id=439079 2005-10-05
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Openbsd
Search vendor "Openbsd"
Openssh
Search vendor "Openbsd" for product "Openssh"
4.3p2
Search vendor "Openbsd" for product "Openssh" and version "4.3p2"
-
Affected