CVE-2016-1908

CVE Details

Release Date:2016-01-14

Description


The client in OpenSSH before 7.2 mishandles failed cookie generationfor untrusted X11 forwarding and relies on the local X11 server for access-control decisions, which allows remote X11 clients to trigger a fallback and obtain trusted X11 forwarding privileges by leveraging configuration issues on this X11 server, as demonstrated by lack of the SECURITY extension on this X11 server.

See more information about CVE-2016-1908 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.9 Base Metrics: AV:N/AC:M/Au:S/C:P/I:P/A:N
Access Vector: Network Attack Complexity: Medium
Authentication: Requires single instance Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (openssh)ELSA-2016-07412016-05-12
Oracle Linux version 7 (openssh)ELSA-2016-04652016-03-21
Oracle VM version 3.3 (openssh)OVMSA-2016-00482016-05-13
Oracle VM version 3.4 (openssh)OVMSA-2016-00482016-05-13



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete