5
CVSSv2

CVE-2010-5107

Published: 07/03/2013 Updated: 19/09/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 446
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The default configuration of OpenSSH up to and including 6.1 enforces a fixed time limit between establishing a TCP connection and completing a login, which makes it easier for remote malicious users to cause a denial of service (connection-slot exhaustion) by periodically making many new TCP connections.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openbsd openssh

openbsd openssh 5.7

openbsd openssh 5.1

openbsd openssh 4.2p1

openbsd openssh 4.1p1

openbsd openssh 4.3

openbsd openssh 4.4

openbsd openssh 3.8.1p1

openbsd openssh 3.9

openbsd openssh 3.0p1

openbsd openssh 3.0.2

openbsd openssh 3.5p1

openbsd openssh 3.6

openbsd openssh 3.2.2

openbsd openssh 3.2.2p1

openbsd openssh 2.1

openbsd openssh 2.9.9

openbsd openssh 1.5.7

openbsd openssh 1.5.8

openbsd openssh 1.2

openbsd openssh 5.2

openbsd openssh 5.3

openbsd openssh 4.6

openbsd openssh 4.5

openbsd openssh 4.0p1

openbsd openssh 4.1

openbsd openssh 4.2

openbsd openssh 3.8

openbsd openssh 3.8.1

openbsd openssh 3.2

openbsd openssh 3.1p1

openbsd openssh 3.0.1

openbsd openssh 3.7.1

openbsd openssh 3.7.1p1

openbsd openssh 3.4p1

openbsd openssh 3.5

openbsd openssh 2.1.1

openbsd openssh 2.2

openbsd openssh 2.9p1

openbsd openssh 2.9

openbsd openssh 1.2.1

openbsd openssh 1.2.2

openbsd openssh 6.0

openbsd openssh 5.6

openbsd openssh 5.8

openbsd openssh 5.0

openbsd openssh 4.3p2

openbsd openssh 4.3p1

openbsd openssh 4.9

openbsd openssh 4.8

openbsd openssh 3.9.1

openbsd openssh 3.9.1p1

openbsd openssh 3.0.1p1

openbsd openssh 3.0

openbsd openssh 3.6.1

openbsd openssh 3.6.1p1

openbsd openssh 3.2.3p1

openbsd openssh 3.3

openbsd openssh 2.9p2

openbsd openssh 2.9.9p2

openbsd openssh 1.3

openbsd openssh 1.5

openbsd openssh 5.4

openbsd openssh 5.5

openbsd openssh 5.9

openbsd openssh 5.8p2

openbsd openssh 4.4p1

openbsd openssh 4.0

openbsd openssh 4.7

openbsd openssh 3.7.1p2

openbsd openssh 3.0.2p1

openbsd openssh 3.1

openbsd openssh 3.6.1p2

openbsd openssh 3.7

openbsd openssh 3.3p1

openbsd openssh 3.4

openbsd openssh 2.3.1

openbsd openssh 2.3

openbsd openssh 2.5

openbsd openssh 2.5.2

openbsd openssh 2.5.1

openbsd openssh 1.2.27

openbsd openssh 1.2.3

Vendor Advisories

Debian Bug report logs - #700102 openssh: CVE-2010-5107 trivial DoS due to default configuration Package: openssh-server; Maintainer for openssh-server is Debian OpenSSH Maintainers <debian-ssh@listsdebianorg>; Source for openssh-server is src:openssh (PTS, buildd, popcon) Reported by: Nico Golde <nion@debianorg> ...
Synopsis Low: openssh security, bug fix, and enhancement update Type/Severity Security Advisory: Low Topic Updated openssh packages that fix one security issue, several bugs, and addvarious enhancements are now available for Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update ...
Synopsis Important: rhev-hypervisor6 security and bug fix update Type/Severity Security Advisory: Important Topic An updated rhev-hypervisor6 package that fixes multiple security issues andone bug is now availableThe Red Hat Security Response Team has rated this update as havingimportant security impact C ...

Github Repositories

InfSecurity1 Задание 1 Скачайте и установите виртуальную машину Metasploitable: sourceforgenet/projects/metasploitable/ Это типовая ОС для экспериментов в области информационной безопасности, с которой следует начать при анализе уя

Script to determine the max TCP connections allowed for one client

check_maxtcp Script to determine the max number of TCP connections allowed for one client Usage : check_maxtcprb host port Useful for testing DOS vulnerability due to a high number of max connections allowed for one client Vuln example : CVE-2010-5107