CVE-2016-8610

CVE Details

Release Date:2016-10-24

Description


A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.

See more information about CVE-2016-8610 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.3 Base Metrics: AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector: Network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: None
Integrity Impact: None Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (gnutls)ELSA-2017-05742017-03-27
Oracle Linux version 6 (openssl)ELSA-2017-02862017-02-20
Oracle Linux version 7 (openssl)ELSA-2017-02862017-02-20
Oracle VM version 3.3 (gnutls)OVMSA-2017-00542017-03-29
Oracle VM version 3.3 (openssl)OVMSA-2017-00422017-02-21
Oracle VM version 3.4 (gnutls)OVMSA-2017-00542017-03-29
Oracle VM version 3.4 (openssl)OVMSA-2017-00422017-02-21



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete