CVE-2016-0778

Public Exploit

Description

The (1) roaming_read and (2) roaming_write functions in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2, when certain proxy and forward options are enabled, do not properly maintain connection file descriptors, which allows remote servers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact by requesting many forwardings.

Category

8.1
CVSS
Severity: High
CVSS 3.0 •
CVSS 2.0 •
EPSS 1.31% Top 25%
Vendor Advisory opensuse.org Vendor Advisory apple.com Vendor Advisory fedoraproject.org Vendor Advisory opensuse.org Vendor Advisory fedoraproject.org Vendor Advisory opensuse.org Vendor Advisory gentoo.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory debian.org Vendor Advisory openssh.com Vendor Advisory sophos.com Vendor Advisory sophos.com Vendor Advisory apple.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/ release notes vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00006.html mailing list third party advisory vendor advisory
https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/ release notes vendor advisory
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html mailing list release notes third party advisory vendor advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05247375 third party advisory
http://www.securityfocus.com/archive/1/537295/100/0/threaded mailing list vdb entry third party advisory
https://support.apple.com/HT206167 vendor advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176349.html mailing list third party advisory vendor advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10734 third party advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680 third party advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html third party advisory
http://www.openssh.com/txt/release-7.1p2 release notes patch vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00014.html mailing list third party advisory vendor advisory
http://www.securityfocus.com/bid/80698 vdb entry third party advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176516.html mailing list third party advisory vendor advisory
https://bto.bluecoat.com/security-advisory/sa109 third party advisory
http://www.securitytracker.com/id/1034671 vdb entry third party advisory
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00013.html mailing list third party advisory vendor advisory
https://security.gentoo.org/glsa/201601-01 third party advisory vendor advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 third party advisory
http://www.openwall.com/lists/oss-security/2016/01/14/7 mailing list exploit third party advisory technical description
http://seclists.org/fulldisclosure/2016/Jan/44 third party advisory mailing list
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00008.html mailing list third party advisory vendor advisory
http://packetstormsecurity.com/files/135273/Qualys-Security-Advisory-OpenSSH-Overflow-Leak.html vdb entry third party advisory
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00007.html mailing list third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00009.html mailing list third party advisory vendor advisory
http://www.ubuntu.com/usn/USN-2869-1 third party advisory vendor advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388 third party advisory
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html third party advisory
http://www.debian.org/security/2016/dsa-3446 third party advisory vendor advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

Frequently Asked Questions

What is the severity of CVE-2016-0778?
CVE-2016-0778 has been scored as a high severity vulnerability.
How to fix CVE-2016-0778?
To fix CVE-2016-0778, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2016-0778 being actively exploited in the wild?
It is possible that CVE-2016-0778 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~1% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.