6.9
MEDIUM
CVE-2008-1483
Apache OpenSSH X Connection Hijacking vulnerability
Description

OpenSSH 4.3p2, and probably other versions, allows local users to hijack forwarded X connections by causing ssh to set DISPLAY to :10, even when another process is listening on the associated port, as demonstrated by opening TCP port 6010 (IPv4) and sniffing a cookie sent by Emacs.

INFO

Published Date :

March 24, 2008, 11:44 p.m.

Last Modified :

Oct. 11, 2018, 8:35 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.4
Public PoC/Exploit Available at Github

CVE-2008-1483 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2008-1483 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openbsd openssh
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-1483.

URL Resource
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-005.txt.asc
http://aix.software.ibm.com/aix/efixes/security/ssh_advisory.asc
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463011
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01462841
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00007.html
http://secunia.com/advisories/29522 Vendor Advisory
http://secunia.com/advisories/29537 Vendor Advisory
http://secunia.com/advisories/29554 Vendor Advisory
http://secunia.com/advisories/29626 Vendor Advisory
http://secunia.com/advisories/29676 Vendor Advisory
http://secunia.com/advisories/29683 Vendor Advisory
http://secunia.com/advisories/29686 Vendor Advisory
http://secunia.com/advisories/29721 Vendor Advisory
http://secunia.com/advisories/29735 Vendor Advisory
http://secunia.com/advisories/29873 Vendor Advisory
http://secunia.com/advisories/29939 Vendor Advisory
http://secunia.com/advisories/30086 Vendor Advisory
http://secunia.com/advisories/30230 Vendor Advisory
http://secunia.com/advisories/30249 Vendor Advisory
http://secunia.com/advisories/30347
http://secunia.com/advisories/30361 Vendor Advisory
http://secunia.com/advisories/31531 Vendor Advisory
http://secunia.com/advisories/31882 Vendor Advisory
http://security.FreeBSD.org/advisories/FreeBSD-SA-08:05.openssh.asc
http://sourceforge.net/project/shownotes.php?release_id=590180&group_id=69227
http://sunsolve.sun.com/search/document.do?assetkey=1-26-237444-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1019235.1-1
http://support.attachmate.com/techdocs/2374.html
http://support.avaya.com/elmodocs2/security/ASA-2008-205.htm
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2008-1483
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0120
http://www.debian.org/security/2008/dsa-1576
http://www.gentoo.org/security/en/glsa/glsa-200804-03.xml
http://www.globus.org/mail_archive/security-announce/2008/04/msg00000.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:078
http://www.securityfocus.com/archive/1/490054/100/0/threaded
http://www.securityfocus.com/bid/28444
http://www.securitytracker.com/id?1019707
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.540188
http://www.us-cert.gov/cas/techalerts/TA08-260A.html US Government Resource
http://www.vupen.com/english/advisories/2008/0994/references
http://www.vupen.com/english/advisories/2008/1123/references
http://www.vupen.com/english/advisories/2008/1124/references
http://www.vupen.com/english/advisories/2008/1448/references
http://www.vupen.com/english/advisories/2008/1526/references
http://www.vupen.com/english/advisories/2008/1624/references
http://www.vupen.com/english/advisories/2008/1630/references
http://www.vupen.com/english/advisories/2008/2396
http://www.vupen.com/english/advisories/2008/2584
https://exchange.xforce.ibmcloud.com/vulnerabilities/41438
https://issues.rpath.com/browse/RPL-2397
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6085
https://usn.ubuntu.com/597-1/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A simple way to use ssh-audit, ssh-keyscan and nmap custom scan with Python

ssh enumeration nmap ssh-audit pentest ssh-keyscan

Python HTML

Updated: 2 months, 1 week ago
6 stars 0 fork 0 watcher
Born at : Dec. 13, 2021, 8:24 p.m. This repo has been linked 12 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-1483 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-1483 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/490054/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/490054/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-597-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/597-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6085 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6085 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/41438 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/41438 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 08, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-1483 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-1483 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12447

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability