Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-8610

Disclosure Date: November 13, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • debian,
  • fujitsu,
  • netapp,
  • openssl,
  • oracle,
  • paloaltonetworks,
  • redhat

Products

  • adaptive access manager 11.1.2.3.0,
  • application testing suite 13.3.0.1,
  • clustered data ontap -,
  • clustered data ontap antivirus connector -,
  • cn1610 firmware -,
  • communications analytics 12.1.1,
  • communications ip service activator 7.3.4,
  • communications ip service activator 7.4.0,
  • core rdbms 11.2.0.4,
  • core rdbms 12.1.0.2,
  • core rdbms 12.2.0.1,
  • core rdbms 18c,
  • core rdbms 19c,
  • data ontap -,
  • data ontap edge -,
  • debian linux 8.0,
  • e-series santricity os controller,
  • enterprise linux desktop 6.0,
  • enterprise linux desktop 7.0,
  • enterprise linux server 6.0,
  • enterprise linux server 7.0,
  • enterprise linux server aus 7.3,
  • enterprise linux server aus 7.4,
  • enterprise linux server aus 7.6,
  • enterprise linux server eus 7.3,
  • enterprise linux server eus 7.4,
  • enterprise linux server eus 7.5,
  • enterprise linux server eus 7.6,
  • enterprise linux server tus 7.3,
  • enterprise linux server tus 7.6,
  • enterprise linux workstation 6.0,
  • enterprise linux workstation 7.0,
  • enterprise manager ops center 12.3.3,
  • enterprise manager ops center 12.4.0,
  • goldengate application adapters 12.3.2.1.0,
  • host agent -,
  • jboss enterprise application platform 6.0.0,
  • jboss enterprise application platform 6.4.0,
  • jd edwards enterpriseone tools 9.2,
  • m10-1 firmware,
  • m10-4 firmware,
  • m10-4s firmware,
  • m12-1 firmware,
  • m12-2 firmware,
  • m12-2s firmware,
  • oncommand balance -,
  • oncommand unified manager -,
  • oncommand workflow automation -,
  • ontap select deploy -,
  • openssl,
  • openssl 0.9.8,
  • openssl 1.0.1,
  • openssl 1.1.0,
  • pan-os,
  • peoplesoft enterprise peopletools 8.56,
  • peoplesoft enterprise peopletools 8.57,
  • peoplesoft enterprise peopletools 8.58,
  • retail predictive application server 15.0.3,
  • retail predictive application server 16.0.3,
  • service processor -,
  • smi-s provider -,
  • snapcenter server -,
  • snapdrive -,
  • storagegrid -,
  • storagegrid webscale -,
  • timesten in-memory database,
  • weblogic server 10.3.6.0.0,
  • weblogic server 12.1.3.0.0,
  • weblogic server 12.2.1.3.0,
  • weblogic server 12.2.1.4.0

References

Additional Info

Technical Analysis