The client in OpenSSH before 7.2 mishandles failed cookie generation for untrusted X11 forwarding and relies on the local X11 server for access-control decisions, which allows remote X11 clients to trigger a fallback and obtain trusted X11 forwarding privileges by leveraging configuration issues on this X11 server, as demonstrated by lack of the SECURITY extension on this X11 server.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2017-04-11T00:00:00

Updated: 2024-08-05T23:10:40.244Z

Reserved: 2016-01-15T00:00:00

Link: CVE-2016-1908

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-11T18:59:00.167

Modified: 2022-12-13T12:15:20.430

Link: CVE-2016-1908

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-01-14T00:00:00Z

Links: CVE-2016-1908 - Bugzilla