CVE-2016-8610

Related Vulnerabilities: CVE-2016-8610  

A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.

A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.

Find out more about CVE-2016-8610 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This flaw affects applications that are compiled against OpenSSL or GnuTLS and do not allocate an extra thread for processing ClientHello messages. Nginx is affected by this issue; Apache httpd is not affected by this issue. This issue has been rated as having a security impact of Moderate. It requires an attacker to send a very large amount of SSL ALERT messages to the host network connection. This issue can also be mitigated by configuring firewalls to limit the number of connections per IP address, or use deep packet inspection to reject these type of alert packets. A future update may address this issue.

CVSS v2 metrics

Base Score 4.3
Base Metrics AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial

CVSS v3 metrics

CVSS3 Base Score 7.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact High

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat JBoss Enterprise Application Platform 6.4 RHSA-2017:1659 2017-06-28
Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server (jbcs-httpd24-openssl) RHSA-2017:1658 2017-06-28
Red Hat JBoss Web Server 3.1 for RHEL 6 RHSA-2017:1801 2017-07-25
Red Hat Enterprise Linux 6 (gnutls) RHSA-2017:0574 2017-03-21
Red Hat JBoss Web Server 3.1 for RHEL 7 RHSA-2017:1801 2017-07-25
Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server RHSA-2017:2493 2017-08-21
Red Hat JBoss Core Services on RHEL 6 Server RHSA-2017:1414 2017-06-07
Red Hat JBoss Web Server 3.1 RHSA-2017:1802 2017-07-25
Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server RHSA-2017:2493 2017-08-21
Red Hat JBoss Core Services 1 RHSA-2017:1415 2017-06-07
Red Hat JBoss Core Services on RHEL 7 Server RHSA-2017:1413 2017-06-07
Red Hat Enterprise Linux 7 (openssl) RHSA-2017:0286 2017-02-20
Red Hat Enterprise Linux 6 (openssl) RHSA-2017:0286 2017-02-20
Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server (jbcs-httpd24-openssl) RHSA-2017:1658 2017-06-28
Red Hat JBoss Web Server 2.1 RHSA-2017:2494 2017-08-21

Affected Packages State

Platform Package State
Red Hat JBoss Web Server 3.0 openssl Fix deferred
Red Hat JBoss EWS 1 openssl Will not fix
Red Hat Enterprise Linux 7 openssl098e Will not fix
Red Hat Enterprise Linux 7 nss Not affected
Red Hat Enterprise Linux 7 gnutls Will not fix
Red Hat Enterprise Linux 6 nss Not affected
Red Hat Enterprise Linux 6 openssl098e Will not fix
Red Hat Enterprise Linux 5 openssl Will not fix
Red Hat Enterprise Linux 5 openssl097a Will not fix
Red Hat Enterprise Linux 5 nss Not affected
Red Hat Enterprise Linux 5 gnutls Will not fix

Acknowledgements

Red Hat would like to thank Shi Lei (Gear Team of Qihoo 360 Inc.) for reporting this issue.

External References