The (1) roaming_read and (2) roaming_write functions in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2, when certain proxy and forward options are enabled, do not properly maintain connection file descriptors, which allows remote servers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact by requesting many forwardings.
References
Link Providers
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10734 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176516.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176349.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00006.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00013.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00014.html cve-icon cve-icon
http://packetstormsecurity.com/files/135273/Qualys-Security-Advisory-OpenSSH-Overflow-Leak.html cve-icon cve-icon
http://seclists.org/fulldisclosure/2016/Jan/44 cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3446 cve-icon cve-icon
http://www.openssh.com/txt/release-7.1p2 cve-icon cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2016/01/14/7 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/537295/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/80698 cve-icon cve-icon
http://www.securitytracker.com/id/1034671 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2869-1 cve-icon cve-icon
https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/ cve-icon cve-icon
https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/ cve-icon cve-icon
https://bto.bluecoat.com/security-advisory/sa109 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05247375 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-0778 cve-icon
https://security.gentoo.org/glsa/201601-01 cve-icon cve-icon
https://support.apple.com/HT206167 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-0778 cve-icon
https://www.qualys.com/2016/01/14/cve-2016-0777-cve-2016-0778/openssh-cve-2016-0777-cve-2016-0778.txt cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-01-14T00:00:00

Updated: 2024-08-05T22:30:04.062Z

Reserved: 2015-12-16T00:00:00

Link: CVE-2016-0778

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-01-14T22:59:02.280

Modified: 2022-12-13T12:15:19.253

Link: CVE-2016-0778

cve-icon Redhat

Severity : Low

Publid Date: 2016-01-14T00:00:00Z

Links: CVE-2016-0778 - Bugzilla