cvelist/2016/0xxx/CVE-2016-0777.json

223 lines
8.6 KiB
JSON
Raw Normal View History

2017-10-16 12:31:07 -04:00
{
"CVE_data_meta" : {
2018-08-24 15:03:26 -04:00
"ASSIGNER" : "secalert@redhat.com",
2017-10-16 12:31:07 -04:00
"ID" : "CVE-2016-0777",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "The resend_bytes function in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2 allows remote servers to obtain sensitive information from process memory by requesting transmission of an entire buffer, as demonstrated by reading a private key."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "20160114 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778",
"refsource" : "BUGTRAQ",
2018-10-09 15:05:48 -04:00
"url" : "http://www.securityfocus.com/archive/1/537295/100/0/threaded"
2017-10-16 12:31:07 -04:00
},
{
"name" : "20160115 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778",
"refsource" : "FULLDISC",
2017-10-16 12:31:07 -04:00
"url" : "http://seclists.org/fulldisclosure/2016/Jan/44"
},
{
"name" : "[oss-security] 20160114 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778",
"refsource" : "MLIST",
2017-10-16 12:31:07 -04:00
"url" : "http://www.openwall.com/lists/oss-security/2016/01/14/7"
},
{
"name" : "http://packetstormsecurity.com/files/135273/Qualys-Security-Advisory-OpenSSH-Overflow-Leak.html",
"refsource" : "MISC",
2017-10-16 12:31:07 -04:00
"url" : "http://packetstormsecurity.com/files/135273/Qualys-Security-Advisory-OpenSSH-Overflow-Leak.html"
},
{
"name" : "http://www.openssh.com/txt/release-7.1p2",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "http://www.openssh.com/txt/release-7.1p2"
},
{
"name" : "https://support.apple.com/HT206167",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://support.apple.com/HT206167"
},
{
"name" : "https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/"
},
{
"name" : "https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05247375",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05247375"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10734",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10734"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa109",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://bto.bluecoat.com/security-advisory/sa109"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "APPLE-SA-2016-03-21-5",
"refsource" : "APPLE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
},
{
"name" : "DSA-3446",
"refsource" : "DEBIAN",
2017-10-16 12:31:07 -04:00
"url" : "http://www.debian.org/security/2016/dsa-3446"
},
{
"name" : "FEDORA-2016-2e89eba0c1",
"refsource" : "FEDORA",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176516.html"
},
{
"name" : "FEDORA-2016-67c6ef0d4f",
"refsource" : "FEDORA",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175592.html"
},
{
"name" : "FEDORA-2016-c330264861",
"refsource" : "FEDORA",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175676.html"
},
{
"name" : "FEDORA-2016-4556904561",
"refsource" : "FEDORA",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176349.html"
},
2017-11-20 11:04:13 -05:00
{
"name" : "FreeBSD-SA-16:07",
"refsource" : "FREEBSD",
2017-11-20 11:04:13 -05:00
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:07.openssh.asc"
},
2017-10-16 12:31:07 -04:00
{
"name" : "GLSA-201601-01",
"refsource" : "GENTOO",
2017-10-16 12:31:07 -04:00
"url" : "https://security.gentoo.org/glsa/201601-01"
},
{
"name" : "SUSE-SU-2016:0117",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00006.html"
},
{
"name" : "SUSE-SU-2016:0118",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00007.html"
},
{
"name" : "SUSE-SU-2016:0119",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00008.html"
},
{
"name" : "SUSE-SU-2016:0120",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00009.html"
},
{
"name" : "openSUSE-SU-2016:0127",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00013.html"
},
{
"name" : "openSUSE-SU-2016:0128",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00014.html"
},
{
"name" : "USN-2869-1",
"refsource" : "UBUNTU",
2017-10-16 12:31:07 -04:00
"url" : "http://www.ubuntu.com/usn/USN-2869-1"
},
{
"name" : "80695",
"refsource" : "BID",
2017-10-16 12:31:07 -04:00
"url" : "http://www.securityfocus.com/bid/80695"
},
{
"name" : "1034671",
"refsource" : "SECTRACK",
2017-10-16 12:31:07 -04:00
"url" : "http://www.securitytracker.com/id/1034671"
}
]
}
}