UBUNTU-CVE-2016-1908

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2016-1908
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2016/UBUNTU-CVE-2016-1908.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2016-1908
Related
Published
2016-01-15T00:00:00Z
Modified
2016-01-15T00:00:00Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
  • 9.8 (Critical) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

The client in OpenSSH before 7.2 mishandles failed cookie generation for untrusted X11 forwarding and relies on the local X11 server for access-control decisions, which allows remote X11 clients to trigger a fallback and obtain trusted X11 forwarding privileges by leveraging configuration issues on this X11 server, as demonstrated by lack of the SECURITY extension on this X11 server.

References

Affected packages

Ubuntu:14.04:LTS / openssh

Package

Name
openssh
Purl
pkg:deb/ubuntu/openssh@1:6.6p1-2ubuntu2.7?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1:6.6p1-2ubuntu2.7

Affected versions

1:6.*

1:6.2p2-6
1:6.2p2-6ubuntu1
1:6.4p1-1
1:6.4p1-2
1:6.5p1-1
1:6.5p1-2
1:6.5p1-3
1:6.5p1-4
1:6.5p1-6
1:6.6p1-1
1:6.6p1-2
1:6.6p1-2ubuntu1
1:6.6p1-2ubuntu2
1:6.6p1-2ubuntu2.2
1:6.6p1-2ubuntu2.3
1:6.6p1-2ubuntu2.4
1:6.6p1-2ubuntu2.6

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "ssh-askpass-gnome": "1:6.6p1-2ubuntu2.7",
            "ssh-askpass-gnome-dbgsym": "1:6.6p1-2ubuntu2.7",
            "openssh-client-udeb-dbgsym": "1:6.6p1-2ubuntu2.7",
            "openssh-client-udeb": "1:6.6p1-2ubuntu2.7",
            "ssh-krb5": "1:6.6p1-2ubuntu2.7",
            "openssh-server-udeb-dbgsym": "1:6.6p1-2ubuntu2.7",
            "openssh-sftp-server": "1:6.6p1-2ubuntu2.7",
            "openssh-sftp-server-dbgsym": "1:6.6p1-2ubuntu2.7",
            "openssh-client": "1:6.6p1-2ubuntu2.7",
            "openssh-server": "1:6.6p1-2ubuntu2.7",
            "openssh-server-udeb": "1:6.6p1-2ubuntu2.7",
            "openssh-server-dbgsym": "1:6.6p1-2ubuntu2.7",
            "ssh": "1:6.6p1-2ubuntu2.7",
            "openssh-client-dbgsym": "1:6.6p1-2ubuntu2.7"
        }
    ]
}

Ubuntu:16.04:LTS / openssh

Package

Name
openssh
Purl
pkg:deb/ubuntu/openssh@1:7.2p2-4?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1:7.2p2-4

Affected versions

1:6.*

1:6.9p1-2
1:6.9p1-3

1:7.*

1:7.1p1-1
1:7.1p1-3
1:7.1p1-4
1:7.1p1-6
1:7.1p2-1
1:7.1p2-2
1:7.2p1-1
1:7.2p2-1
1:7.2p2-2
1:7.2p2-3

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "openssh-client-ssh1-dbgsym": "1:7.2p2-4",
            "ssh-askpass-gnome-dbgsym": "1:7.2p2-4",
            "ssh-askpass-gnome": "1:7.2p2-4",
            "openssh-client-udeb-dbgsym": "1:7.2p2-4",
            "openssh-client-ssh1": "1:7.2p2-4",
            "openssh-client-udeb": "1:7.2p2-4",
            "ssh-krb5": "1:7.2p2-4",
            "openssh-server-udeb-dbgsym": "1:7.2p2-4",
            "openssh-client": "1:7.2p2-4",
            "openssh-sftp-server": "1:7.2p2-4",
            "openssh-sftp-server-dbgsym": "1:7.2p2-4",
            "openssh-server": "1:7.2p2-4",
            "openssh-server-udeb": "1:7.2p2-4",
            "openssh-server-dbgsym": "1:7.2p2-4",
            "ssh": "1:7.2p2-4",
            "openssh-client-dbgsym": "1:7.2p2-4"
        }
    ]
}