5.0
MEDIUM
CVE-2010-5107
OpenSSH TCP Connection Slot Exhaustion Denial of Service
Description

The default configuration of OpenSSH through 6.1 enforces a fixed time limit between establishing a TCP connection and completing a login, which makes it easier for remote attackers to cause a denial of service (connection-slot exhaustion) by periodically making many new TCP connections.

INFO

Published Date :

March 7, 2013, 8:55 p.m.

Last Modified :

Sept. 19, 2017, 1:31 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2010-5107 has a 19 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-5107 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openbsd openssh

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 weeks, 3 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 2, 2024, 11:46 a.m. This repo has been linked 8 different CVEs too.

None

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 17, 2024, 1:11 p.m. This repo has been linked 3 different CVEs too.

None

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 15, 2024, 11:05 a.m. This repo has been linked 8 different CVEs too.

None

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 14, 2024, 8:33 a.m. This repo has been linked 8 different CVEs too.

None

Updated: 9 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Dec. 12, 2023, 12:42 p.m. This repo has been linked 8 different CVEs too.

None

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 12, 2023, 9:20 a.m. This repo has been linked 8 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 1 fork 1 watcher
Born at : July 20, 2023, 12:50 a.m. This repo has been linked 8 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

Easily scan for CVEs using nmap.

cve nmap portscanning shell shellscript automation

Shell

Updated: 3 weeks, 5 days ago
10 stars 2 fork 2 watcher
Born at : Jan. 13, 2022, 2:44 p.m. This repo has been linked 34 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-5107 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-5107 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:19595 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:19515 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19595 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19515 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/58162 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=144050155601375&w=2
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Removed Reference http://seclists.org/fulldisclosure/2015/Apr/5
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded
    Removed Reference http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html
  • CVE Modified by [email protected]

    Apr. 15, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded
    Added Reference http://seclists.org/fulldisclosure/2015/Apr/5
    Added Reference http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html
  • CVE Modified by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
  • Initial Analysis by [email protected]

    Mar. 08, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-5107 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-5107 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.87 }} 0.00%

score

0.93170

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability