Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
1

CVE-2007-4752

Disclosure Date: September 12, 2007
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

ssh in OpenSSH before 4.7 does not properly handle when an untrusted cookie cannot be created and uses a trusted X11 cookie instead, which allows attackers to violate intended policy and gain privileges by causing an X client to be treated as trusted.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • openbsd

Products

  • openssh,
  • openssh 4.0,
  • openssh 4.0p1,
  • openssh 4.1,
  • openssh 4.1p1,
  • openssh 4.2,
  • openssh 4.2p1,
  • openssh 4.3,
  • openssh 4.3p1,
  • openssh 4.3p2,
  • openssh 4.4,
  • openssh 4.4p1,
  • openssh 4.5

References

Advisory

Additional Info

Technical Analysis