CVE-2016-8610

A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.
References
Link Resource
http://rhn.redhat.com/errata/RHSA-2017-0286.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0574.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-1415.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-1659.html Third Party Advisory
http://seclists.org/oss-sec/2016/q4/224 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/93841 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037084 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1413 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1414 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1658 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1801 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1802 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2493 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2494 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8610 Issue Tracking Patch Third Party Advisory
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=af58be768ebb690f78530f796e92b8ae5c9a4401 Broken Link
https://security.360.cn/cve/CVE-2016-8610/ Third Party Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:35.openssl.asc Third Party Advisory
https://security.netapp.com/advisory/ntap-20171130-0001/ Third Party Advisory
https://security.paloaltonetworks.com/CVE-2016-8610 Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03897en_us Third Party Advisory
https://www.debian.org/security/2017/dsa-3773 Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:*
OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:data_ontap:-:*:*:*:*:7-mode:*:*
cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:host_agent:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapcenter_server:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:unix:*:*
cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:storagegrid_webscale:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*

Configuration 8 (hide)

OR cpe:2.3:a:oracle:adaptive_access_manager:11.1.2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_analytics:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_ip_service_activator:7.3.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:11.2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:12.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:12.2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:18c:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:19c:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:goldengate_application_adapters:12.3.2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*
cpe:2.3:a:oracle:retail_predictive_application_server:15.0.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:retail_predictive_application_server:16.0.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:timesten_in-memory_database:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
OR cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:fujitsu:m10-1:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
OR cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
OR cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
OR cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:fujitsu:m12-1:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
OR cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
OR cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:fujitsu:m12-2s:-:*:*:*:*:*:*:*

History

26 Jan 2024, 17:44

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:11.2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:12.2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*
cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*
cpe:2.3:h:fujitsu:m12-2s:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_analytics:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_ip_service_activator:7.3.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:19c:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*
cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:*
cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:goldengate_application_adapters:12.3.2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:*
cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:*
cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:*
cpe:2.3:h:fujitsu:m12-1:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:18c:*:*:*:*:*:*:*
cpe:2.3:a:oracle:retail_predictive_application_server:16.0.3:*:*:*:*:*:*:*
cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:adaptive_access_manager:11.1.2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:*
cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:retail_predictive_application_server:15.0.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:timesten_in-memory_database:*:*:*:*:*:*:*:*
cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*
cpe:2.3:a:oracle:core_rdbms:12.1.0.2:*:*:*:*:*:*:*
cpe:2.3:h:fujitsu:m10-1:-:*:*:*:*:*:*:*
References () https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=af58be768ebb690f78530f796e92b8ae5c9a4401 - () https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=af58be768ebb690f78530f796e92b8ae5c9a4401 - Broken Link
References () https://security.paloaltonetworks.com/CVE-2016-8610 - () https://security.paloaltonetworks.com/CVE-2016-8610 - Third Party Advisory
References () https://www.oracle.com/security-alerts/cpuapr2020.html - () https://www.oracle.com/security-alerts/cpuapr2020.html - Patch, Third Party Advisory
References () https://www.oracle.com/security-alerts/cpujan2020.html - () https://www.oracle.com/security-alerts/cpujan2020.html - Patch, Third Party Advisory
References () https://www.oracle.com/security-alerts/cpujul2020.html - () https://www.oracle.com/security-alerts/cpujul2020.html - Patch, Third Party Advisory
References () https://www.oracle.com/security-alerts/cpuoct2020.html - () https://www.oracle.com/security-alerts/cpuoct2020.html - Patch, Third Party Advisory
References () https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html - () https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html - Patch, Third Party Advisory
References () https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html - () https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html - Patch, Third Party Advisory
First Time Oracle enterprise Manager Ops Center
Fujitsu m12-2 Firmware
Fujitsu m10-4s Firmware
Fujitsu m10-1 Firmware
Oracle
Fujitsu m12-2s Firmware
Oracle adaptive Access Manager
Oracle weblogic Server
Fujitsu
Fujitsu m12-2
Fujitsu m10-4s
Oracle application Testing Suite
Oracle peoplesoft Enterprise Peopletools
Oracle core Rdbms
Fujitsu m12-1 Firmware
Oracle goldengate Application Adapters
Fujitsu m10-1
Fujitsu m10-4 Firmware
Oracle communications Ip Service Activator
Oracle timesten In-memory Database
Fujitsu m10-4
Oracle jd Edwards Enterpriseone Tools
Paloaltonetworks
Fujitsu m12-2s
Oracle retail Predictive Application Server
Fujitsu m12-1
Oracle communications Analytics
Paloaltonetworks pan-os

12 Feb 2023, 23:25

Type Values Removed Values Added
References
  • {'url': 'https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=af58be768ebb690f78530f796e92b8ae5c9a4401', 'name': 'https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=af58be768ebb690f78530f796e92b8ae5c9a4401', 'tags': ['Patch', 'Release Notes', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • (MISC) https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=af58be768ebb690f78530f796e92b8ae5c9a4401 -

Information

Published : 2017-11-13 22:29

Updated : 2024-01-26 17:44


NVD link : CVE-2016-8610

Mitre link : CVE-2016-8610

CVE.ORG link : CVE-2016-8610


JSON object : View

Products Affected

oracle

  • application_testing_suite
  • timesten_in-memory_database
  • core_rdbms
  • retail_predictive_application_server
  • enterprise_manager_ops_center
  • weblogic_server
  • jd_edwards_enterpriseone_tools
  • peoplesoft_enterprise_peopletools
  • communications_ip_service_activator
  • communications_analytics
  • adaptive_access_manager
  • goldengate_application_adapters

netapp

  • clustered_data_ontap
  • oncommand_workflow_automation
  • snapdrive
  • oncommand_unified_manager
  • data_ontap_edge
  • storagegrid
  • e-series_santricity_os_controller
  • host_agent
  • ontap_select_deploy
  • oncommand_balance
  • cn1610
  • service_processor
  • snapcenter_server
  • clustered_data_ontap_antivirus_connector
  • cn1610_firmware
  • smi-s_provider
  • data_ontap
  • storagegrid_webscale

fujitsu

  • m12-2
  • m10-1_firmware
  • m10-4
  • m12-2s_firmware
  • m10-1
  • m10-4s_firmware
  • m12-1
  • m10-4_firmware
  • m10-4s
  • m12-1_firmware
  • m12-2_firmware
  • m12-2s

paloaltonetworks

  • pan-os

redhat

  • jboss_enterprise_application_platform
  • enterprise_linux_server_eus
  • enterprise_linux_server_tus
  • enterprise_linux_server
  • enterprise_linux_desktop
  • enterprise_linux
  • enterprise_linux_workstation
  • enterprise_linux_server_aus

openssl

  • openssl

debian

  • debian_linux
CWE
CWE-400

Uncontrolled Resource Consumption