A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.
References
Link Providers
http://rhn.redhat.com/errata/RHSA-2017-0286.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2017-0574.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2017-1415.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2017-1659.html cve-icon cve-icon
http://seclists.org/oss-sec/2016/q4/224 cve-icon cve-icon
http://security.360.cn/cve/CVE-2016-8610 cve-icon
http://www.securityfocus.com/bid/93841 cve-icon cve-icon
http://www.securitytracker.com/id/1037084 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:1413 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:1414 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:1658 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:1801 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:1802 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:2493 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:2494 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8610 cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=af58be768ebb690f78530f796e92b8ae5c9a4401 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-8610 cve-icon
https://security.360.cn/cve/CVE-2016-8610/ cve-icon cve-icon
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:35.openssl.asc cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20171130-0001/ cve-icon cve-icon
https://security.paloaltonetworks.com/CVE-2016-8610 cve-icon cve-icon
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03897en_us cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-8610 cve-icon
https://www.debian.org/security/2017/dsa-3773 cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuapr2020.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujan2020.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujul2020.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuoct2020.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2017-11-13T22:00:00Z

Updated: 2024-08-06T02:27:40.949Z

Reserved: 2016-10-12T00:00:00

Link: CVE-2016-8610

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-13T22:29:00.203

Modified: 2024-01-26T17:44:24.227

Link: CVE-2016-8610

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-10-24T00:00:00Z

Links: CVE-2016-8610 - Bugzilla