Description

A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.

INFO

Published Date :

Nov. 13, 2017, 10:29 p.m.

Last Modified :

Jan. 26, 2024, 5:44 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-8610 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-8610 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp data_ontap_edge
2 Netapp ontap_select_deploy
3 Netapp cn1610_firmware
4 Netapp oncommand_balance
5 Netapp oncommand_unified_manager
6 Netapp oncommand_workflow_automation
7 Netapp e-series_santricity_os_controller
8 Netapp service_processor
9 Netapp clustered_data_ontap
10 Netapp clustered_data_ontap_antivirus_connector
11 Netapp data_ontap
12 Netapp host_agent
13 Netapp smi-s_provider
14 Netapp snapcenter_server
15 Netapp snapdrive
16 Netapp storagegrid
17 Netapp storagegrid_webscale
1 Oracle weblogic_server
2 Oracle peoplesoft_enterprise_peopletools
3 Oracle application_testing_suite
4 Oracle communications_analytics
5 Oracle communications_ip_service_activator
6 Oracle core_rdbms
7 Oracle enterprise_manager_ops_center
8 Oracle goldengate_application_adapters
9 Oracle jd_edwards_enterpriseone_tools
10 Oracle retail_predictive_application_server
11 Oracle timesten_in-memory_database
12 Oracle adaptive_access_manager
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
7 Redhat jboss_enterprise_application_platform
1 Fujitsu m10-1_firmware
2 Fujitsu m10-4_firmware
3 Fujitsu m10-4s_firmware
4 Fujitsu m12-1_firmware
5 Fujitsu m12-2_firmware
6 Fujitsu m12-2s_firmware
1 Debian debian_linux
1 Openssl openssl
1 Paloaltonetworks pan-os
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-8610.

URL Resource
http://rhn.redhat.com/errata/RHSA-2017-0286.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0574.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-1415.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-1659.html Third Party Advisory
http://seclists.org/oss-sec/2016/q4/224 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/93841 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037084 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1413 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1414 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1658 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1801 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1802 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2493 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2494 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8610 Issue Tracking Patch Third Party Advisory
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=af58be768ebb690f78530f796e92b8ae5c9a4401 Broken Link
https://security.360.cn/cve/CVE-2016-8610/ Third Party Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:35.openssl.asc Third Party Advisory
https://security.netapp.com/advisory/ntap-20171130-0001/ Third Party Advisory
https://security.paloaltonetworks.com/CVE-2016-8610 Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03897en_us Third Party Advisory
https://www.debian.org/security/2017/dsa-3773 Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 2 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

CVE-2016-8610 (SSL Death Alert) PoC

openssl pentest-tool pentest pentesting ssl

Python

Updated: 1 month ago
34 stars 18 fork 18 watcher
Born at : Dec. 27, 2016, 10:09 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-8610 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-8610 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=af58be768ebb690f78530f796e92b8ae5c9a4401 No Types Assigned https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=af58be768ebb690f78530f796e92b8ae5c9a4401 Broken Link
    Changed Reference Type https://security.paloaltonetworks.com/CVE-2016-8610 No Types Assigned https://security.paloaltonetworks.com/CVE-2016-8610 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* versions up to (including) 6.1.17 *cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.0.15 *cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* versions from (including) 7.1.0 up to (including) 7.1.10
    Added CPE Configuration OR *cpe:2.3:a:oracle:adaptive_access_manager:11.1.2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_analytics:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_ip_service_activator:7.3.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:core_rdbms:11.2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:core_rdbms:12.1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:core_rdbms:12.2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:core_rdbms:18c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:core_rdbms:19c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:goldengate_application_adapters:12.3.2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_predictive_application_server:15.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_predictive_application_server:16.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:timesten_in-memory_database:*:*:*:*:*:*:*:* versions up to (excluding) 18.1.4.1.0 *cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2361 *cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:* versions from (including) xcp3000 up to (excluding) xcp3070 OR cpe:2.3:h:fujitsu:m10-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2361 *cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:* versions from (including) xcp3000 up to (excluding) xcp3070 OR cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2361 *cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:* versions from (including) xcp3000 up to (excluding) xcp3070 OR cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2361 *cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:* versions from (including) xcp3000 up to (excluding) xcp3070 OR cpe:2.3:h:fujitsu:m12-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2361 *cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:* versions from (including) xcp3000 up to (excluding) xcp3070 OR cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2361 *cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:* versions from (including) xcp3000 up to (excluding) xcp3070 OR cpe:2.3:h:fujitsu:m12-2s:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed Reference https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=af58be768ebb690f78530f796e92b8ae5c9a4401 [Patch, Release Notes, Vendor Advisory]
    Added Reference https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=af58be768ebb690f78530f796e92b8ae5c9a4401 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 17, 2020

    Action Type Old Value New Value
    Removed Reference https://securityadvisories.paloaltonetworks.com/Home/Detail/87 [Third Party Advisory]
    Added Reference https://security.paloaltonetworks.com/CVE-2016-8610 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-400
  • CVE Modified by [email protected]

    Jul. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 02, 2019

    Action Type Old Value New Value
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03897en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03897en_us Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8610 Issue Tracking https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8610 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2494 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2494 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2493 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2493 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20171130-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20171130-0001/ Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0286.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0286.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-1415.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-1415.html Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1413 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1413 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1414 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1414 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1802 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1802 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1658 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1658 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1801 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1801 Third Party Advisory
    Changed Reference Type https://securityadvisories.paloaltonetworks.com/Home/Detail/87 No Types Assigned https://securityadvisories.paloaltonetworks.com/Home/Detail/87 Third Party Advisory
    Changed Reference Type https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=af58be768ebb690f78530f796e92b8ae5c9a4401 Patch, Release Notes https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=af58be768ebb690f78530f796e92b8ae5c9a4401 Patch, Release Notes, Vendor Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-1659.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-1659.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0574.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0574.html Third Party Advisory
    Removed CWE CWE-399
    Added CWE CWE-400
    Changed CPE Configuration OR *cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:* OR *cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 1.0.2 up to (including) 1.0.2h *cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:data_ontap:-:*:*:*:*:7-mode:*:* *cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (including) 11.40 *cpe:2.3:a:netapp:host_agent:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:ontap_select_deploy:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter_server:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:unix:*:* *cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storagegrid_webscale:-:*:*:*:*:*:*:* *cpe:2.3:o:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 02, 2018

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03897en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 12, 2018

    Action Type Old Value New Value
    Added Reference https://securityadvisories.paloaltonetworks.com/Home/Detail/87 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2494 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2493 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1802 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1801 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1658 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1414 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1413 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-1659.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-1415.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0574.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0286.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 02, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20171130-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 30, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securitytracker.com/id/1037084 No Types Assigned http://www.securitytracker.com/id/1037084 Third Party Advisory, VDB Entry
    Changed Reference Type https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=af58be768ebb690f78530f796e92b8ae5c9a4401 No Types Assigned https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=af58be768ebb690f78530f796e92b8ae5c9a4401 Patch, Release Notes
    Changed Reference Type https://www.debian.org/security/2017/dsa-3773 No Types Assigned https://www.debian.org/security/2017/dsa-3773 Third Party Advisory
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-16:35.openssl.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-16:35.openssl.asc Third Party Advisory
    Changed Reference Type http://seclists.org/oss-sec/2016/q4/224 No Types Assigned http://seclists.org/oss-sec/2016/q4/224 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/93841 No Types Assigned http://www.securityfocus.com/bid/93841 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8610 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8610 Issue Tracking
    Changed Reference Type https://security.360.cn/cve/CVE-2016-8610/ No Types Assigned https://security.360.cn/cve/CVE-2016-8610/ Third Party Advisory
    Added CWE CWE-399
    Added CPE Configuration OR *cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-16:35.openssl.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2017

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-3773 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1037084 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/93841 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-8610 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-8610 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

26.97 }} 6.72%

score

0.96853

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability