Executive Summary

Informations
Name CVE-2016-0777 First vendor Publication 2016-01-14
Vendor Cve Last vendor Modification 2022-12-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The resend_bytes function in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2 allows remote servers to obtain sensitive information from process memory by requesting transmission of an entire buffer, as demonstrated by reading a private key.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0777

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Snort® IPS/IDS

Date Description
2016-03-14 OpenSSH insecure roaming key exchange attempt
RuleID : 37371 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-03-22 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_SecUpd2016-002.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Mac OS X host is affected by multiple vulnerabilities.
File : macosx_10_11_4.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c330264861.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-67c6ef0d4f.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2e89eba0c1.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote AIX host has a version of OpenSSH installed that is affected by mu...
File : aix_openssh_advisory7.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4556904561.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-49.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-39.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-38.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-638.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201601-01.nasl - Type : ACT_GATHER_INFO
2016-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0120-1.nasl - Type : ACT_GATHER_INFO
2016-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0119-1.nasl - Type : ACT_GATHER_INFO
2016-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0118-1.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-014-01.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2869-1.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160114_openssh_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0043.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0043.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_dfe0cdc1baf211e5863ab499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3446.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Debian host is missing a security update.
File : debian_DLA-387.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0043.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
BID http://www.securityfocus.com/bid/80695
BUGTRAQ http://www.securityfocus.com/archive/1/537295/100/0/threaded
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10734
http://www.openssh.com/txt/release-7.1p2
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/
https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/
https://bto.bluecoat.com/security-advisory/sa109
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://support.apple.com/HT206167
DEBIAN http://www.debian.org/security/2016/dsa-3446
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-February/17651...
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175592...
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175676...
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176349...
FREEBSD https://security.FreeBSD.org/advisories/FreeBSD-SA-16:07.openssh.asc
FULLDISC http://seclists.org/fulldisclosure/2016/Jan/44
GENTOO https://security.gentoo.org/glsa/201601-01
MISC http://packetstormsecurity.com/files/135273/Qualys-Security-Advisory-OpenSSH-...
MLIST http://www.openwall.com/lists/oss-security/2016/01/14/7
SECTRACK http://www.securitytracker.com/id/1034671
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00014.html
UBUNTU http://www.ubuntu.com/usn/USN-2869-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2022-12-13 17:27:46
  • Multiple Updates
2020-05-23 00:48:25
  • Multiple Updates
2019-02-20 21:19:41
  • Multiple Updates
2018-10-10 00:19:58
  • Multiple Updates
2017-11-21 09:22:01
  • Multiple Updates
2017-02-17 09:23:55
  • Multiple Updates
2017-02-08 09:31:31
  • Multiple Updates
2016-12-20 09:24:46
  • Multiple Updates
2016-12-07 21:25:04
  • Multiple Updates
2016-12-06 09:24:23
  • Multiple Updates
2016-12-03 09:24:35
  • Multiple Updates
2016-11-29 00:25:46
  • Multiple Updates
2016-10-21 21:25:20
  • Multiple Updates
2016-10-18 12:04:54
  • Multiple Updates
2016-10-12 09:24:09
  • Multiple Updates
2016-09-01 09:23:38
  • Multiple Updates
2016-08-31 12:03:50
  • Multiple Updates
2016-06-29 01:10:43
  • Multiple Updates
2016-06-28 19:49:53
  • Multiple Updates
2016-04-12 09:25:51
  • Multiple Updates
2016-03-30 05:23:36
  • Multiple Updates
2016-03-25 09:24:35
  • Multiple Updates
2016-03-23 13:26:11
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-02-09 11:36:00
  • Multiple Updates
2016-02-06 13:26:47
  • Multiple Updates
2016-01-30 13:25:35
  • Multiple Updates
2016-01-27 13:25:29
  • Multiple Updates
2016-01-26 13:25:20
  • Multiple Updates
2016-01-20 13:24:06
  • Multiple Updates
2016-01-20 00:22:16
  • Multiple Updates
2016-01-19 13:26:01
  • Multiple Updates
2016-01-16 13:26:30
  • Multiple Updates
2016-01-15 05:24:09
  • First insertion