9.8
CRITICAL
CVE-2016-1908
OpenSSH X11UnauthorizedAccessThroughX11ServerVulnerability
Description

The client in OpenSSH before 7.2 mishandles failed cookie generation for untrusted X11 forwarding and relies on the local X11 server for access-control decisions, which allows remote X11 clients to trigger a fallback and obtain trusted X11 forwarding privileges by leveraging configuration issues on this X11 server, as demonstrated by lack of the SECURITY extension on this X11 server.

INFO

Published Date :

April 11, 2017, 6:59 p.m.

Last Modified :

Dec. 13, 2022, 12:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-1908 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-1908 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_tus
6 Redhat enterprise_linux_eus
1 Debian debian_linux
1 Openbsd openssh
1 Oracle linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1908.

URL Resource
http://openwall.com/lists/oss-security/2016/01/15/13 Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0465.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0741.html Third Party Advisory
http://www.openssh.com/txt/release-7.2 Release Notes Vendor Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
http://www.securityfocus.com/bid/84427 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034705 Broken Link Third Party Advisory VDB Entry
https://anongit.mindrot.org/openssh.git/commit/?id=ed4ce82dbfa8a3a3c8ea6fa0db113c71e234416c Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1298741 Issue Tracking Patch Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201612-18 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Lua Python Dockerfile

Updated: 5 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 1, 2024, 9:13 a.m. This repo has been linked 9 different CVEs too.

None

Lua Python

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 10, 2022, 10:55 a.m. This repo has been linked 29 different CVEs too.

Easily scan for CVEs using nmap.

cve nmap portscanning shell shellscript automation

Shell

Updated: 3 weeks, 4 days ago
10 stars 2 fork 2 watcher
Born at : Jan. 13, 2022, 2:44 p.m. This repo has been linked 34 different CVEs too.

Nmap script that scans for probable vulnerabilities based on services discovered in open ports.

nmap nmap-script nmap-scan-script exploit-db nmap-scan metasploit vulnerability-scanners security-scanner vulnerability-detection vulnerability nsescript nmap-scripts penetration-testing vulnerability-scanning vulnerability-identification vulnerability-databases exploit security security-audit nse

Lua Python Dockerfile

Updated: 1 week, 4 days ago
107 stars 13 fork 13 watcher
Born at : Aug. 11, 2021, 12:57 p.m. This repo has been linked 9 different CVEs too.

None

Python

Updated: 8 months ago
9 stars 3 fork 3 watcher
Born at : June 15, 2016, 1:49 p.m. This repo has been linked 71 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1908 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1908 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 18, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0465.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0465.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0741.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0741.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1034705 No Types Assigned http://www.securitytracker.com/id/1034705 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://anongit.mindrot.org/openssh.git/commit/?id=ed4ce82dbfa8a3a3c8ea6fa0db113c71e234416c Patch https://anongit.mindrot.org/openssh.git/commit/?id=ed4ce82dbfa8a3a3c8ea6fa0db113c71e234416c Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201612-18 No Types Assigned https://security.gentoo.org/glsa/201612-18 Third Party Advisory
    Removed CWE NIST CWE-254
    Added CWE NIST CWE-287
    Changed CPE Configuration OR *cpe:2.3:a:openbsd:openssh:*:p2:*:*:*:*:*:* versions up to (including) 7.1 OR *cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* versions up to (excluding) 7.2
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 11, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0741.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0465.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1034705 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201612-18 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 17, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openssh.com/txt/release-7.2 No Types Assigned http://www.openssh.com/txt/release-7.2 Release Notes, Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1298741 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1298741 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://anongit.mindrot.org/openssh.git/commit/?id=ed4ce82dbfa8a3a3c8ea6fa0db113c71e234416c No Types Assigned https://anongit.mindrot.org/openssh.git/commit/?id=ed4ce82dbfa8a3a3c8ea6fa0db113c71e234416c Patch
    Changed Reference Type http://www.securityfocus.com/bid/84427 No Types Assigned http://www.securityfocus.com/bid/84427 Third Party Advisory, VDB Entry
    Changed Reference Type http://openwall.com/lists/oss-security/2016/01/15/13 No Types Assigned http://openwall.com/lists/oss-security/2016/01/15/13 Mailing List, Third Party Advisory
    Added CWE CWE-254
    Added CPE Configuration OR *cpe:2.3:a:openbsd:openssh:7.1:p2:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Apr. 13, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/84427 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1908 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.36 }} -0.15%

score

0.68698

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability