ID CVE-2008-1483
Summary OpenSSH 4.3p2, and probably other versions, allows local users to hijack forwarded X connections by causing ssh to set DISPLAY to :10, even when another process is listening on the associated port, as demonstrated by opening TCP port 6010 (IPv4) and sniffing a cookie sent by Emacs.
References
Vulnerable Configurations
  • cpe:2.3:a:openbsd:openssh:4.3p2:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.3p2:*:*:*:*:*:*:*
CVSS
Base: 6.9 (as of 11-10-2018 - 20:35)
Impact:
Exploitability:
CWE CWE-264
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2008-10-06T04:00:20.232-04:00
class vulnerability
contributors
name Nicholas Hansen
organization Hewlett-Packard
definition_extensions
  • comment Solaris 9 (SPARC) is installed
    oval oval:org.mitre.oval:def:1457
  • comment Solaris 9 (x86) is installed
    oval oval:org.mitre.oval:def:1683
  • comment Solaris 10 (SPARC) is installed
    oval oval:org.mitre.oval:def:1440
  • comment Solaris 10 (x86) is installed
    oval oval:org.mitre.oval:def:1926
description OpenSSH 4.3p2, and probably other versions, allows local users to hijack forwarded X connections by causing ssh to set DISPLAY to :10, even when another process is listening on the associated port, as demonstrated by opening TCP port 6010 (IPv4) and sniffing a cookie sent by Emacs.
family unix
id oval:org.mitre.oval:def:6085
status accepted
submitted 2008-08-25T11:33:40.000-04:00
title Security Vulnerability in Solaris SSH May Allow Unauthorized Access to X11 Sessions
version 35
redhat via4
rpms
  • openssh-0:3.9p1-8.RHEL4.9
  • openssh-askpass-0:3.9p1-8.RHEL4.9
  • openssh-askpass-gnome-0:3.9p1-8.RHEL4.9
  • openssh-clients-0:3.9p1-8.RHEL4.9
  • openssh-debuginfo-0:3.9p1-8.RHEL4.9
  • openssh-server-0:3.9p1-8.RHEL4.9
refmap via4
apple APPLE-SA-2008-09-15
bid 28444
bugtraq 20080325 rPSA-2008-0120-1 gnome-ssh-askpass openssh openssh-client openssh-server
cert TA08-260A
cisco 20130220 OpenSSH Forwarded X Connection Session Hijack Vulnerability
confirm
debian DSA-1576
freebsd FreeBSD-SA-08:05
gentoo GLSA-200804-03
hp
  • HPSBUX02337
  • SSRT080072
mandriva MDVSA-2008:078
mlist [security-announce] 20080403 Globus Security Advisory 2008-01: GSI-OpenSSH vulnerability
netbsd NetBSD-SA2008-005
sectrack 1019707
secunia
  • 29522
  • 29537
  • 29554
  • 29626
  • 29676
  • 29683
  • 29686
  • 29721
  • 29735
  • 29873
  • 29939
  • 30086
  • 30230
  • 30249
  • 30347
  • 30361
  • 31531
  • 31882
slackware SSA:2008-095-01
sunalert
  • 1019235
  • 237444
suse SUSE-SR:2008:009
ubuntu USN-597-1
vupen
  • ADV-2008-0994
  • ADV-2008-1123
  • ADV-2008-1124
  • ADV-2008-1448
  • ADV-2008-1526
  • ADV-2008-1624
  • ADV-2008-1630
  • ADV-2008-2396
  • ADV-2008-2584
xf openssh-sshd-session-hijacking(41438)
statements via4
contributor Mark J Cox
lastmodified 2010-03-19
organization Red Hat
statement All openssh versions shipped in Red Hat Enterprise Linux 5 include the patch for this issue. This issue was fixed in Red Hat Enterprise Linux 4 via: https://rhn.redhat.com/errata/RHSA-2005-527.html Red Hat Enterprise Linux 3 is affected by this issue. The Red Hat Security Response Team has rated this issue as having low security impact. https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2008-1483
Last major update 11-10-2018 - 20:35
Published 24-03-2008 - 23:44
Last modified 11-10-2018 - 20:35
Back to Top