exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2016-0778

Status Candidate

Overview

The (1) roaming_read and (2) roaming_write functions in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2, when certain proxy and forward options are enabled, do not properly maintain connection file descriptors, which allows remote servers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact by requesting many forwardings.

Related Files

HP Security Bulletin HPSBGN03638 1
Posted Aug 30, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03638 1 - Potential vulnerabilities have been identified in the lighttpd and OpenSSH version used in HPE Remote Device Access: Virtual Customer Access System (vCAS). These vulnerabilities could be exploited remotely resulting in unauthorized modification of information, denial of service (DoS), and disclosure of information. Revision 1 of this advisory.

tags | advisory, remote, denial of service, vulnerability
advisories | CVE-2015-3200, CVE-2016-0777, CVE-2016-0778
SHA-256 | 52dde48bf7e6534ed145537c197f29c8bff97d184184ef9e9c43b600d40a7d73
Apple Security Advisory 2016-03-21-5
Posted Mar 22, 2016
Authored by Apple | Site apple.com

Apple Security Advisory 2016-03-21-5 - OS X El Capitan 10.11.4 and Security Update 2016-002 is now available and addresses code execution, memory corruption, and various other vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, osx
advisories | CVE-2014-9495, CVE-2015-0973, CVE-2015-1819, CVE-2015-3195, CVE-2015-5312, CVE-2015-5333, CVE-2015-5334, CVE-2015-7499, CVE-2015-7500, CVE-2015-7551, CVE-2015-7942, CVE-2015-8035, CVE-2015-8126, CVE-2015-8242, CVE-2015-8472, CVE-2015-8659, CVE-2016-0777, CVE-2016-0778, CVE-2016-0801, CVE-2016-0802, CVE-2016-1732, CVE-2016-1733, CVE-2016-1734, CVE-2016-1735, CVE-2016-1736, CVE-2016-1737, CVE-2016-1738, CVE-2016-1740
SHA-256 | 70ee7534060a15cce4887519635499ad26a30d4596bdf4d28ce6ea94b25fefad
Gentoo Linux Security Advisory 201601-01
Posted Jan 18, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201601-1 - Multiple vulnerabilities have been found in OpenSSH, allowing attackers to leak client memory to a server, including private keys. Versions less than 7.1_p2 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2016-0777, CVE-2016-0778
SHA-256 | 9ba6162501872d08b48fba19f9cc606312a951c3b98ac24a9fbd1c1e08894927
Slackware Security Advisory - openssh Updates
Posted Jan 15, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New openssh packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2016-0777, CVE-2016-0778
SHA-256 | ec698319f7f7ea8c16c295deffc3c5094efe8b6fdd43979472eb978b7d2d7ba6
Qualys Security Advisory - OpenSSH Overflow / Leak
Posted Jan 15, 2016
Authored by Qualys Security Advisory

Since version 5.4 (released on March 8, 2010), the OpenSSH client supports an undocumented feature called roaming: if the connection to an SSH server breaks unexpectedly, and if the server supports roaming as well, the client is able to reconnect to the server and resume the suspended SSH session. Although roaming is not supported by the OpenSSH server, it is enabled by default in the OpenSSH client, and contains two vulnerabilities that can be exploited by a malicious SSH server (or a trusted but compromised server): an information leak (memory disclosure), and a buffer overflow (heap-based).

tags | advisory, overflow, vulnerability
advisories | CVE-2016-0777, CVE-2016-0778
SHA-256 | 6d98389560de3c7942fe87c17e680b28f2ad90ec6c5d8f9a0f59e153dff5d23e
Red Hat Security Advisory 2016-0043-01
Posted Jan 15, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0043-01 - OpenSSH is OpenBSD's SSH protocol implementation. These packages include the core files necessary for both the OpenSSH client and server. An information leak flaw was found in the way the OpenSSH client roaming feature was implemented. A malicious server could potentially use this flaw to leak portions of memory of a successfully authenticated OpenSSH client. A buffer overflow flaw was found in the way the OpenSSH client roaming feature was implemented. A malicious server could potentially use this flaw to execute arbitrary code on a successfully authenticated OpenSSH client if that client used certain non-default configuration options.

tags | advisory, overflow, arbitrary, protocol
systems | linux, redhat, openbsd
advisories | CVE-2016-0777, CVE-2016-0778
SHA-256 | 3ce7d8e13f6ac4af2d35ebb62eb062b0e3db89ea4ad51c709407b958ae9fd6c9
Debian Security Advisory 3446-1
Posted Jan 15, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3446-1 - The Qualys Security team discovered two vulnerabilities in the roaming code of the OpenSSH client (an implementation of the SSH protocol suite).

tags | advisory, vulnerability, protocol
systems | linux, debian
advisories | CVE-2016-0777, CVE-2016-0778
SHA-256 | 3b9120b2571948cc822754e3b24e372278bb3933eb5ee094178545d9c45275cd
Ubuntu Security Notice USN-2869-1
Posted Jan 14, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2869-1 - It was discovered that the OpenSSH client experimental support for resuming connections contained multiple security issues. A malicious server could use this issue to leak client memory to the server, including private client user keys.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2016-0777, CVE-2016-0778
SHA-256 | 81dcdbfc61e721d0b636bdca5a15f50bb4cc8c99cc014028cc948b0fc4f5d5b6
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close