U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2016-8610 Detail

Description

A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.5 HIGH
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://rhn.redhat.com/errata/RHSA-2017-0286.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2017-0574.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2017-1415.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2017-1659.html Third Party Advisory 
http://seclists.org/oss-sec/2016/q4/224 Mailing List  Third Party Advisory 
http://www.securityfocus.com/bid/93841 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1037084 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2017:1413 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:1414 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:1658 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:1801 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:1802 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2493 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2494 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8610 Issue Tracking  Patch  Third Party Advisory 
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=af58be768ebb690f78530f796e92b8ae5c9a4401 Broken Link 
https://security.360.cn/cve/CVE-2016-8610/ Third Party Advisory 
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:35.openssl.asc Third Party Advisory 
https://security.netapp.com/advisory/ntap-20171130-0001/ Third Party Advisory 
https://security.paloaltonetworks.com/CVE-2016-8610 Third Party Advisory 
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03897en_us Third Party Advisory 
https://www.debian.org/security/2017/dsa-3773 Third Party Advisory 
https://www.oracle.com/security-alerts/cpuapr2020.html Patch  Third Party Advisory 
https://www.oracle.com/security-alerts/cpujan2020.html Patch  Third Party Advisory 
https://www.oracle.com/security-alerts/cpujul2020.html Patch  Third Party Advisory 
https://www.oracle.com/security-alerts/cpuoct2020.html Patch  Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch  Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-400 Uncontrolled Resource Consumption cwe source acceptance level NIST   Provider acceptance level Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

18 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-8610
NVD Published Date:
11/13/2017
NVD Last Modified:
01/26/2024
Source:
Red Hat, Inc.