First published: Thu Feb 07 2013(Updated: )
A denial of service flaw was found in the way default server configuration of OpenSSH, a open source implementation of SSH protocol versions 1 and 2, performed management of its connection slot. A remote attacker could use this flaw to cause connection slot exhaustion on the server. References: [1] <a href="http://seclists.org/oss-sec/2012/q1/1">http://seclists.org/oss-sec/2012/q1/1</a> [2] <a href="http://www.openwall.com/lists/oss-security/2013/02/06/5">http://www.openwall.com/lists/oss-security/2013/02/06/5</a> [3] <a href="http://www.openwall.com/lists/oss-security/2013/02/07/3">http://www.openwall.com/lists/oss-security/2013/02/07/3</a> Relevant upstream patches: [4] <a href="http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/servconf.c?r1=1.234#rev1.234">http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/servconf.c?r1=1.234#rev1.234</a> [5] <a href="http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshd_config.5?r1=1.156#rev1.156">http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshd_config.5?r1=1.156#rev1.156</a> [6] <a href="http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshd_config?r1=1.89#rev1.89">http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshd_config?r1=1.89#rev1.89</a>
Credit: secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/openssh | <6.2 | 6.2 |
OpenSSH | =5.4 | |
OpenSSH | =3.8 | |
OpenSSH | =3.8.1p1 | |
OpenSSH | =4.3p2 | |
OpenSSH | =3.2.2 | |
OpenSSH | =3.1 | |
OpenSSH | =5.5 | |
OpenSSH | =3.0.2p1 | |
OpenSSH | =1.5.8 | |
OpenSSH | =5.8p2 | |
OpenSSH | =5.3 | |
OpenSSH | =4.1 | |
OpenSSH | =3.8.1 | |
OpenSSH | =2.1.1 | |
OpenSSH | =3.7.1p2 | |
OpenSSH | <=6.1 | |
OpenSSH | =4.8 | |
OpenSSH | =4.9 | |
OpenSSH | =3.2.3p1 | |
OpenSSH | =3.1p1 | |
OpenSSH | =2.5.1 | |
OpenSSH | =2.9.9p2 | |
OpenSSH | =3.6.1p2 | |
OpenSSH | =3.9 | |
OpenSSH | =3.0 | |
OpenSSH | =1.2.1 | |
OpenSSH | =2.2 | |
OpenSSH | =6.0 | |
OpenSSH | =3.2 | |
OpenSSH | =5.9 | |
OpenSSH | =3.6 | |
OpenSSH | =4.7 | |
OpenSSH | =1.5.7 | |
OpenSSH | =1.2.3 | |
OpenSSH | =3.7 | |
OpenSSH | =4.0p1 | |
OpenSSH | =3.5p1 | |
OpenSSH | =2.3.1 | |
OpenSSH | =3.0.1p1 | |
OpenSSH | =4.4 | |
OpenSSH | =3.7.1p1 | |
OpenSSH | =2.1 | |
OpenSSH | =1.2 | |
OpenSSH | =5.2 | |
OpenSSH | =3.3 | |
OpenSSH | =3.2.2p1 | |
OpenSSH | =3.9.1p1 | |
OpenSSH | =3.0.2 | |
OpenSSH | =3.4p1 | |
OpenSSH | =3.6.1p1 | |
OpenSSH | =3.0.1 | |
OpenSSH | =5.8 | |
OpenSSH | =2.9.9 | |
OpenSSH | =3.6.1 | |
OpenSSH | =4.1p1 | |
OpenSSH | =5.7 | |
OpenSSH | =1.2.2 | |
OpenSSH | =4.2p1 | |
OpenSSH | =4.5 | |
OpenSSH | =2.9p1 | |
OpenSSH | =2.9 | |
OpenSSH | =3.7.1 | |
OpenSSH | =1.2.27 | |
OpenSSH | =4.2 | |
OpenSSH | =2.5.2 | |
OpenSSH | =2.3 | |
OpenSSH | =3.4 | |
OpenSSH | =4.4p1 | |
OpenSSH | =4.3p1 | |
OpenSSH | =3.5 | |
OpenSSH | =2.5 | |
OpenSSH | =5.1 | |
OpenSSH | =3.0p1 | |
OpenSSH | =3.3p1 | |
OpenSSH | =5.6 | |
OpenSSH | =4.3 | |
OpenSSH | =4.0 | |
OpenSSH | =3.9.1 | |
OpenSSH | =5.0 | |
OpenSSH | =1.3 | |
OpenSSH | =2.9p2 | |
OpenSSH | =1.5 | |
OpenSSH | =4.6 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2010-5107 is considered moderate due to its potential to cause denial of service through connection slot exhaustion.
To fix CVE-2010-5107, it is recommended to update OpenSSH to version 6.3 or later.
CVE-2010-5107 affects multiple versions of OpenSSH up to 6.2 and several older versions spanning from 1.2 to 6.2.
Yes, CVE-2010-5107 can be exploited remotely by an attacker to exhaust the connection slots on the affected OpenSSH server.
A workaround for CVE-2010-5107 includes configuring the OpenSSH server to limit concurrent connections from the same IP address.