UBUNTU-CVE-2016-10011

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2016-10011
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2016/UBUNTU-CVE-2016-10011.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2016-10011
Related
Published
2017-01-04T00:00:00Z
Modified
2017-01-04T00:00:00Z
Severity
  • 5.5 (Medium) CVSS_V3 - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

authfile.c in sshd in OpenSSH before 7.4 does not properly consider the effects of realloc on buffer contents, which might allow local users to obtain sensitive private-key information by leveraging access to a privilege-separated child process.

References

Affected packages

Ubuntu:14.04:LTS / openssh

Package

Name
openssh
Purl
pkg:deb/ubuntu/openssh@1:6.6p1-2ubuntu2.10?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1:6.6p1-2ubuntu2.10

Affected versions

1:6.*

1:6.2p2-6
1:6.2p2-6ubuntu1
1:6.4p1-1
1:6.4p1-2
1:6.5p1-1
1:6.5p1-2
1:6.5p1-3
1:6.5p1-4
1:6.5p1-6
1:6.6p1-1
1:6.6p1-2
1:6.6p1-2ubuntu1
1:6.6p1-2ubuntu2
1:6.6p1-2ubuntu2.2
1:6.6p1-2ubuntu2.3
1:6.6p1-2ubuntu2.4
1:6.6p1-2ubuntu2.6
1:6.6p1-2ubuntu2.7
1:6.6p1-2ubuntu2.8

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "ssh-askpass-gnome": "1:6.6p1-2ubuntu2.10",
            "ssh-askpass-gnome-dbgsym": "1:6.6p1-2ubuntu2.10",
            "openssh-client-udeb-dbgsym": "1:6.6p1-2ubuntu2.10",
            "openssh-client-udeb": "1:6.6p1-2ubuntu2.10",
            "ssh-krb5": "1:6.6p1-2ubuntu2.10",
            "openssh-server-udeb-dbgsym": "1:6.6p1-2ubuntu2.10",
            "openssh-sftp-server": "1:6.6p1-2ubuntu2.10",
            "openssh-sftp-server-dbgsym": "1:6.6p1-2ubuntu2.10",
            "openssh-client": "1:6.6p1-2ubuntu2.10",
            "openssh-server": "1:6.6p1-2ubuntu2.10",
            "openssh-server-udeb": "1:6.6p1-2ubuntu2.10",
            "openssh-server-dbgsym": "1:6.6p1-2ubuntu2.10",
            "ssh": "1:6.6p1-2ubuntu2.10",
            "openssh-client-dbgsym": "1:6.6p1-2ubuntu2.10"
        }
    ]
}

Ubuntu:16.04:LTS / openssh

Package

Name
openssh
Purl
pkg:deb/ubuntu/openssh@1:7.2p2-4ubuntu2.4?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1:7.2p2-4ubuntu2.4

Affected versions

1:6.*

1:6.9p1-2
1:6.9p1-3

1:7.*

1:7.1p1-1
1:7.1p1-3
1:7.1p1-4
1:7.1p1-6
1:7.1p2-1
1:7.1p2-2
1:7.2p1-1
1:7.2p2-1
1:7.2p2-2
1:7.2p2-3
1:7.2p2-4
1:7.2p2-4ubuntu1
1:7.2p2-4ubuntu2.1
1:7.2p2-4ubuntu2.2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "openssh-client-ssh1-dbgsym": "1:7.2p2-4ubuntu2.4",
            "ssh-askpass-gnome-dbgsym": "1:7.2p2-4ubuntu2.4",
            "ssh-askpass-gnome": "1:7.2p2-4ubuntu2.4",
            "openssh-client-udeb-dbgsym": "1:7.2p2-4ubuntu2.4",
            "openssh-client-ssh1": "1:7.2p2-4ubuntu2.4",
            "openssh-client-udeb": "1:7.2p2-4ubuntu2.4",
            "ssh-krb5": "1:7.2p2-4ubuntu2.4",
            "openssh-server-udeb-dbgsym": "1:7.2p2-4ubuntu2.4",
            "openssh-client": "1:7.2p2-4ubuntu2.4",
            "openssh-sftp-server": "1:7.2p2-4ubuntu2.4",
            "openssh-sftp-server-dbgsym": "1:7.2p2-4ubuntu2.4",
            "openssh-server": "1:7.2p2-4ubuntu2.4",
            "openssh-server-udeb": "1:7.2p2-4ubuntu2.4",
            "openssh-server-dbgsym": "1:7.2p2-4ubuntu2.4",
            "ssh": "1:7.2p2-4ubuntu2.4",
            "openssh-client-dbgsym": "1:7.2p2-4ubuntu2.4"
        }
    ]
}