Search for vulnerabilities
Vulnerability details: VCID-nnsg-m3fa-aaar
Vulnerability ID VCID-nnsg-m3fa-aaar
Aliases CVE-2007-4752
Summary ssh in OpenSSH before 4.7 does not properly handle when an untrusted cookie cannot be created and uses a trusted X11 cookie instead, which allows attackers to violate intended policy and gain privileges by causing an X client to be treated as trusted.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2008:0855
epss 0.01404 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.01404 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.01404 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.01404 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.01979 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.01979 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.01979 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.01979 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.01979 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.01979 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.01979 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.01979 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.01979 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.01979 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.01979 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.01979 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.01979 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.02369 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
epss 0.05979 https://api.first.org/data/v1/epss?cve=CVE-2007-4752
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=280361
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2007-4752
Reference id Reference type URL
http://bugs.gentoo.org/show_bug.cgi?id=191321
http://docs.info.apple.com/article.html?artnum=307562
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01271085
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2007-4752.json
https://api.first.org/data/v1/epss?cve=CVE-2007-4752
https://bugzilla.redhat.com/show_bug.cgi?id=280471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4752
http://secunia.com/advisories/27399
http://secunia.com/advisories/29420
http://secunia.com/advisories/30249
http://secunia.com/advisories/31575
http://secunia.com/advisories/32241
http://security.gentoo.org/glsa/glsa-200711-02.xml
http://securityreason.com/securityalert/3126
https://exchange.xforce.ibmcloud.com/vulnerabilities/36637
https://issues.rpath.com/browse/RPL-1706
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10809
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5599
http://support.avaya.com/elmodocs2/security/ASA-2008-399.htm
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00214.html
http://www.debian.org/security/2008/dsa-1576
http://www.mandriva.com/security/advisories?name=MDKSA-2007:236
http://www.openssh.com/txt/release-4.7
http://www.redhat.com/support/errata/RHSA-2008-0855.html
http://www.securityfocus.com/archive/1/479760/100/0/threaded
http://www.securityfocus.com/archive/1/483748/100/200/threaded
http://www.securityfocus.com/bid/25628
http://www.ubuntu.com/usn/usn-566-1
http://www.vupen.com/english/advisories/2007/3156
http://www.vupen.com/english/advisories/2008/0924/references
http://www.vupen.com/english/advisories/2008/2821
280361 https://bugzilla.redhat.com/show_bug.cgi?id=280361
444738 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=444738
cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:4.0:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.0p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:4.0p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:4.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.1p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:4.1p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:4.2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.2p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:4.2p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:4.3:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.3p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:4.3p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.3p2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:4.3p2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:4.4:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.4p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:4.4p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:4.5:*:*:*:*:*:*:*
CVE-2007-4752 https://nvd.nist.gov/vuln/detail/CVE-2007-4752
GLSA-200711-02 https://security.gentoo.org/glsa/200711-02
RHSA-2008:0855 https://access.redhat.com/errata/RHSA-2008:0855
USN-566-1 https://usn.ubuntu.com/566-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2007-4752
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.86147
EPSS Score 0.01404
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.