search menu icon-carat-right cmu-wordmark

CERT Coordination Center

MobaXterm server may allow arbitrary command injection due to missing X11 authentication

Vulnerability Note VU#316888

Original Release Date: 2015-11-02 | Last Revised: 2015-11-02

Overview

The MobaXterm server prior to verion 8.3 is vulnerable to arbitrary command injection over port 6000 when using default X11 settings.

Description

CWE-306: Missing Authentication for Critical Function - CVE-2015-7244

MobaXterm server prior to version 8.3 includes an X11 server listening on all IP addresses which does not authenticate remote X11 connections over port 6000. A remote attacker may silently connect to the server, and view and inject X11 commands with the privileges of the user currently using MobaXterm.

Impact

An unauthenticated remote attacker may view and inject X11 commands with the privileges of the user currently using MobaXterm.

Solution

Apply an update

Mobatek has released MobaXterm 8.3 which addresses this issue by notifying users of incoming connection attempts and allows the user to accept or decline. Affected users are encouraged to update as soon as possible.

Vendor Information

316888
 

Mobatek Affected

Notified:  September 30, 2015 Updated: October 16, 2015

Statement Date:   October 15, 2015

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Mobatek has released MobaXterm 8.3 to address this issue.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P
Temporal 5.9 E:POC/RL:OF/RC:C
Environmental 4.4 CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Bryan Rhodes, Ryan Wincey, Micheal Reski, and Dan Mason for reporting this vulnerability.

This document was written by Garret Wassermann.

Other Information

CVE IDs: CVE-2015-7244
Date Public: 2015-10-31
Date First Published: 2015-11-02
Date Last Updated: 2015-11-02 21:47 UTC
Document Revision: 27

Sponsored by CISA.