Table of Contents

CVE 2010-4755

'The (1) remote_glob function in sftp-glob.c and the (2) process_put function in sftp.c in OpenSSH 5.8 and earlier, as used in FreeBSD 7.3 and 8.1, NetBSD 5.0.2, OpenBSD 4.7, and other products, allow remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in SSH_FXP_STAT requests to an sftp daemon, a different vulnerability than CVE-2010-2632.'

ClearCenter response

Short response

ClearCenter does not consider this a security flaw.

Long response

This bug affects the sftp client application and not the server. This can cause the client to use more resources when connecting to a malicious server. This is not a denial of service condition.

Resolution

No action required.

search?q=clearos%2C%20clearos%20content%2C%20CVE%2C%20CVE2010%2C%20xcategory%2C%20maintainer_dloper%2C%20maintainerreview_x%2C%20keywordfix&btnI=lucky