CVE-2016-8610

CVE-2016-8610

A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.

Source: CVE-2016-8610

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다