Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-8610
HistoryOct 24, 2016 - 12:00 a.m.

CVE-2016-8610

2016-10-2400:00:00
ubuntu.com
ubuntu.com
14

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.202 Low

EPSS

Percentile

96.3%

A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through
1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of
ALERT packets during a connection handshake. A remote attacker could use
this flaw to make a TLS/SSL server consume an excessive amount of CPU and
fail to accept connections from other clients.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchgnutls26< 2.12.14-5ubuntu3.13UNKNOWN
ubuntu14.04noarchgnutls26< 2.12.23-12ubuntu2.6UNKNOWN
ubuntu16.04noarchgnutls28< 3.4.10-4ubuntu1.2UNKNOWN
ubuntu16.10noarchgnutls28< 3.5.3-5ubuntu1.1UNKNOWN
ubuntu17.10noarchopenssl< 1.0.2g-1ubuntu11UNKNOWN
ubuntu18.04noarchopenssl< 1.0.2g-1ubuntu11UNKNOWN
ubuntu18.10noarchopenssl< 1.0.2g-1ubuntu11UNKNOWN
ubuntu19.04noarchopenssl< 1.0.2g-1ubuntu11UNKNOWN
ubuntu12.04noarchopenssl< 1.0.1-4ubuntu5.39UNKNOWN
ubuntu14.04noarchopenssl< 1.0.1f-1ubuntu2.22UNKNOWN
Rows per page:
1-10 of 131

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.202 Low

EPSS

Percentile

96.3%