Search for vulnerabilities
Vulnerability details: VCID-yfpg-rwvm-aaab
Vulnerability ID VCID-yfpg-rwvm-aaab
Aliases CVE-2008-1483
Summary OpenSSH 4.3p2, and probably other versions, allows local users to hijack forwarded X connections by causing ssh to set DISPLAY to :10, even when another process is listening on the associated port, as demonstrated by opening TCP port 6010 (IPv4) and sniffing a cookie sent by Emacs.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2005:527
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2008-1483
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=439079
cvssv3.1 8.2 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.9 https://nvd.nist.gov/vuln/detail/CVE-2008-1483
Reference id Reference type URL
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-005.txt.asc
http://aix.software.ibm.com/aix/efixes/security/ssh_advisory.asc
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463011
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01462841
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00007.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2008-1483.json
https://api.first.org/data/v1/epss?cve=CVE-2008-1483
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1483
http://secunia.com/advisories/29522
http://secunia.com/advisories/29537
http://secunia.com/advisories/29554
http://secunia.com/advisories/29626
http://secunia.com/advisories/29676
http://secunia.com/advisories/29683
http://secunia.com/advisories/29686
http://secunia.com/advisories/29721
http://secunia.com/advisories/29735
http://secunia.com/advisories/29873
http://secunia.com/advisories/29939
http://secunia.com/advisories/30086
http://secunia.com/advisories/30230
http://secunia.com/advisories/30249
http://secunia.com/advisories/30347
http://secunia.com/advisories/30361
http://secunia.com/advisories/31531
http://secunia.com/advisories/31882
http://security.FreeBSD.org/advisories/FreeBSD-SA-08:05.openssh.asc
https://exchange.xforce.ibmcloud.com/vulnerabilities/41438
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://issues.rpath.com/browse/RPL-2397
http://sourceforge.net/project/shownotes.php?release_id=590180&group_id=69227
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6085
http://sunsolve.sun.com/search/document.do?assetkey=1-26-237444-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1019235.1-1
http://support.attachmate.com/techdocs/2374.html
http://support.avaya.com/elmodocs2/security/ASA-2008-205.htm
https://usn.ubuntu.com/597-1/
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2008-1483
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0120
http://www.debian.org/security/2008/dsa-1576
http://www.gentoo.org/security/en/glsa/glsa-200804-03.xml
http://www.globus.org/mail_archive/security-announce/2008/04/msg00000.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:078
http://www.securityfocus.com/archive/1/490054/100/0/threaded
http://www.securityfocus.com/bid/28444
http://www.securitytracker.com/id?1019707
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.540188
http://www.us-cert.gov/cas/techalerts/TA08-260A.html
http://www.vupen.com/english/advisories/2008/0994/references
http://www.vupen.com/english/advisories/2008/1123/references
http://www.vupen.com/english/advisories/2008/1124/references
http://www.vupen.com/english/advisories/2008/1448/references
http://www.vupen.com/english/advisories/2008/1526/references
http://www.vupen.com/english/advisories/2008/1624/references
http://www.vupen.com/english/advisories/2008/1630/references
http://www.vupen.com/english/advisories/2008/2396
http://www.vupen.com/english/advisories/2008/2584
439079 https://bugzilla.redhat.com/show_bug.cgi?id=439079
463011 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463011
cpe:2.3:a:openbsd:openssh:4.3p2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:4.3p2:*:*:*:*:*:*:*
CVE-2008-1483 https://nvd.nist.gov/vuln/detail/CVE-2008-1483
GLSA-200804-03 https://security.gentoo.org/glsa/200804-03
RHSA-2005:527 https://access.redhat.com/errata/RHSA-2005:527
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2008-1483
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.16871
EPSS Score 0.00045
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.