Bug 1298033 (CVE-2016-0778) - CVE-2016-0778 OpenSSH: Client buffer-overflow when using roaming connections
Summary: CVE-2016-0778 OpenSSH: Client buffer-overflow when using roaming connections
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-0778
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1298217 1298218 1298630 1298817 1298818
Blocks: 1298034
TreeView+ depends on / blocked
 
Reported: 2016-01-13 04:06 UTC by Huzaifa S. Sidhpurwala
Modified: 2023-05-12 16:49 UTC (History)
12 users (show)

Fixed In Version: openssh 7.1p2
Doc Type: Bug Fix
Doc Text:
A buffer overflow flaw was found in the way the OpenSSH client roaming feature was implemented. A malicious server could potentially use this flaw to execute arbitrary code on a successfully authenticated OpenSSH client if that client used certain non-default configuration options.
Clone Of:
Environment:
Last Closed: 2016-01-14 20:54:34 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Knowledge Base (Article) 2123781 0 None None None 2016-01-15 06:42:19 UTC
Red Hat Knowledge Base (Solution) 2126451 0 None None None 2016-01-15 06:42:41 UTC
Red Hat Product Errata RHSA-2016:0043 0 normal SHIPPED_LIVE Moderate: openssh security update 2016-01-15 01:20:12 UTC

Description Huzaifa S. Sidhpurwala 2016-01-13 04:06:52 UTC
A buffer-overflow was found in the way OpenSSH client handled roaming connections. This buffer overflow, is present in the default configuration of the OpenSSH client but its exploitation requires two non-default options: a ProxyCommand, and either ForwardAgent (-A) or ForwardX11 (-X).

This buffer-overflow is not exploitable in the default configuration of OpenSSH package shipped with Red Hat Enterprise Linux.

Comment 2 Martin Prpič 2016-01-14 09:40:06 UTC
Acknowledgements:

Red Hat would like to thank Qualys for reporting this issue.

Comment 3 Martin Prpič 2016-01-14 15:20:48 UTC
Created openssh tracking bugs for this issue:

Affects: fedora-all [bug 1298630]

Comment 4 Martin Prpič 2016-01-14 15:22:03 UTC
Public now via upstream release 7.1p2:

http://www.openssh.com/txt/release-7.1p2

Comment 5 Martin Prpič 2016-01-14 17:33:41 UTC
A detailed analysis of this issue was published by Qualys at:

https://www.qualys.com/2016/01/14/cve-2016-0777-cve-2016-0778/openssh-cve-2016-0777-cve-2016-0778.txt

Comment 7 errata-xmlrpc 2016-01-14 20:21:08 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2016:0043 https://rhn.redhat.com/errata/RHSA-2016-0043.html

Comment 8 Tomas Hoger 2016-01-15 07:43:29 UTC
Created gsi-openssh tracking bugs for this issue:

Affects: fedora-all [bug 1298817]
Affects: epel-7 [bug 1298818]

Comment 9 Fedora Update System 2016-01-29 00:21:50 UTC
gsi-openssh-7.1p2-1.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2016-02-01 06:32:35 UTC
gsi-openssh-6.9p1-7.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2016-02-04 21:56:11 UTC
gsi-openssh-6.6.1p1-3.el7 has been pushed to the Fedora EPEL 7 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.