7.5
CVSSv2

CVE-2007-4752

Published: 12/09/2007 Updated: 15/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

ssh in OpenSSH prior to 4.7 does not properly handle when an untrusted cookie cannot be created and uses a trusted X11 cookie instead, which allows malicious users to violate intended policy and gain privileges by causing an X client to be treated as trusted.

Vulnerable Product Search on Vulmon Subscribe to Product

openbsd openssh 4.3p2

openbsd openssh 4.3p1

openbsd openssh 4.0

openbsd openssh 4.3

openbsd openssh 4.2p1

openbsd openssh 4.4p1

openbsd openssh 4.4

openbsd openssh 4.1

openbsd openssh 4.0p1

openbsd openssh

openbsd openssh 4.5

openbsd openssh 4.2

openbsd openssh 4.1p1

Vendor Advisories

Debian Bug report logs - #444738 CVE-2007-4752 privilege escalation Package: openssh; Maintainer for openssh is Debian OpenSSH Maintainers <debian-ssh@listsdebianorg>; Reported by: Nico Golde <nion@debianorg> Date: Sun, 30 Sep 2007 16:54:02 UTC Severity: normal Tags: patch, security Fixed in version openssh/1:47 ...
Jan Pechanec discovered that ssh would forward trusted X11 cookies when untrusted cookie generation failed This could lead to unintended privileges being forwarded to a remote host ...
The recently announced vulnerability in Debian's openssl package (DSA-1571-1, CVE-2008-0166) indirectly affects OpenSSH As a result, all user and host keys generated using broken versions of the openssl package must be considered untrustworthy, even after the openssl update has been applied 1 Install the security updates This update contains ...

References

CWE-20http://www.openssh.com/txt/release-4.7https://issues.rpath.com/browse/RPL-1706https://bugzilla.redhat.com/show_bug.cgi?id=280471http://bugs.gentoo.org/show_bug.cgi?id=191321https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00214.htmlhttp://security.gentoo.org/glsa/glsa-200711-02.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:236http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.htmlhttp://www.securityfocus.com/bid/25628http://secunia.com/advisories/27399http://securityreason.com/securityalert/3126http://www.ubuntu.com/usn/usn-566-1http://docs.info.apple.com/article.html?artnum=307562http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.htmlhttp://secunia.com/advisories/29420http://www.debian.org/security/2008/dsa-1576http://secunia.com/advisories/30249http://secunia.com/advisories/31575http://www.redhat.com/support/errata/RHSA-2008-0855.htmlhttp://support.avaya.com/elmodocs2/security/ASA-2008-399.htmhttp://secunia.com/advisories/32241http://www.vupen.com/english/advisories/2008/2821http://www.vupen.com/english/advisories/2008/0924/referenceshttp://www.vupen.com/english/advisories/2007/3156http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01271085https://exchange.xforce.ibmcloud.com/vulnerabilities/36637https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5599https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10809http://www.securityfocus.com/archive/1/483748/100/200/threadedhttp://www.securityfocus.com/archive/1/479760/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=444738https://usn.ubuntu.com/566-1/https://nvd.nist.gov