OpenSSH 4.3p2, and probably other versions, allows local users to hijack forwarded X connections by causing ssh to set DISPLAY to :10, even when another process is listening on the associated port, as demonstrated by opening TCP port 6010 (IPv4) and sniffing a cookie sent by Emacs.
References
Link Providers
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-005.txt.asc cve-icon cve-icon
http://aix.software.ibm.com/aix/efixes/security/ssh_advisory.asc cve-icon cve-icon
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463011 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01462841 cve-icon cve-icon
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00007.html cve-icon cve-icon
http://secunia.com/advisories/29522 cve-icon cve-icon
http://secunia.com/advisories/29537 cve-icon cve-icon
http://secunia.com/advisories/29554 cve-icon cve-icon
http://secunia.com/advisories/29626 cve-icon cve-icon
http://secunia.com/advisories/29676 cve-icon cve-icon
http://secunia.com/advisories/29683 cve-icon cve-icon
http://secunia.com/advisories/29686 cve-icon cve-icon
http://secunia.com/advisories/29721 cve-icon cve-icon
http://secunia.com/advisories/29735 cve-icon cve-icon
http://secunia.com/advisories/29873 cve-icon cve-icon
http://secunia.com/advisories/29939 cve-icon cve-icon
http://secunia.com/advisories/30086 cve-icon cve-icon
http://secunia.com/advisories/30230 cve-icon cve-icon
http://secunia.com/advisories/30249 cve-icon cve-icon
http://secunia.com/advisories/30347 cve-icon cve-icon
http://secunia.com/advisories/30361 cve-icon cve-icon
http://secunia.com/advisories/31531 cve-icon cve-icon
http://secunia.com/advisories/31882 cve-icon cve-icon
http://security.FreeBSD.org/advisories/FreeBSD-SA-08:05.openssh.asc cve-icon cve-icon
http://sourceforge.net/project/shownotes.php?release_id=590180&group_id=69227 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-237444-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1019235.1-1 cve-icon cve-icon
http://support.attachmate.com/techdocs/2374.html cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-205.htm cve-icon cve-icon
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2008-1483 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0120 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1576 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200804-03.xml cve-icon cve-icon
http://www.globus.org/mail_archive/security-announce/2008/04/msg00000.html cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:078 cve-icon cve-icon
http://www.securityfocus.com/archive/1/490054/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/28444 cve-icon cve-icon
http://www.securitytracker.com/id?1019707 cve-icon cve-icon
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.540188 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA08-260A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0994/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1123/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1124/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1448/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1526/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1624/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1630/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2396 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2584 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/41438 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2397 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-1483 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6085 cve-icon cve-icon
https://usn.ubuntu.com/597-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-1483 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-03-24T23:00:00

Updated: 2024-08-07T08:24:42.118Z

Reserved: 2008-03-24T00:00:00

Link: CVE-2008-1483

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-03-24T23:44:00.000

Modified: 2018-10-11T20:35:01.677

Link: CVE-2008-1483

cve-icon Redhat

Severity : Low

Publid Date: 2008-01-08T00:00:00Z

Links: CVE-2008-1483 - Bugzilla