ID CVE-2016-10259
Summary Symantec SSL Visibility (SSLV) 3.8.4FC, 3.9, 3.10 before 3.10.4.1, and 3.11 before 3.11.3.1 is susceptible to a denial-of-service vulnerability that impacts the SSL servers for intercepted SSL connections. A malicious SSL client can, under certain circumstances, temporarily exhaust the TCP connection pool of an SSL server.
References
Vulnerable Configurations
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv1800_firmware:3.8.4:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv1800_firmware:3.8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv1800_firmware:3.9:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv1800_firmware:3.9:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv1800_firmware:3.10:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv1800_firmware:3.10:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv1800_firmware:3.11:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv1800_firmware:3.11:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv1800_firmware:3.11.1.1:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv1800_firmware:3.11.1.1:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv1800_firmware:3.11.1.2:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv1800_firmware:3.11.1.2:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv1800_firmware:3.11.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv1800_firmware:3.11.2.1:*:*:*:*:*:*:*
  • cpe:2.3:h:bluecoat:ssl_visibility_appliance_sv1800:-:*:*:*:*:*:*:*
    cpe:2.3:h:bluecoat:ssl_visibility_appliance_sv1800:-:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv800_firmware:3.8.4:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv800_firmware:3.8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv800_firmware:3.9:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv800_firmware:3.9:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv800_firmware:3.10:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv800_firmware:3.10:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv800_firmware:3.11:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv800_firmware:3.11:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv800_firmware:3.11.1.1:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv800_firmware:3.11.1.1:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv800_firmware:3.11.1.2:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv800_firmware:3.11.1.2:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv800_firmware:3.11.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv800_firmware:3.11.2.1:*:*:*:*:*:*:*
  • cpe:2.3:h:bluecoat:ssl_visibility_appliance_sv800:-:*:*:*:*:*:*:*
    cpe:2.3:h:bluecoat:ssl_visibility_appliance_sv800:-:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv3800_firmware:3.8.4:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv3800_firmware:3.8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv3800_firmware:3.9:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv3800_firmware:3.9:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv3800_firmware:3.10:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv3800_firmware:3.10:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv3800_firmware:3.11:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv3800_firmware:3.11:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv3800_firmware:3.11.1.1:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv3800_firmware:3.11.1.1:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv3800_firmware:3.11.1.2:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv3800_firmware:3.11.1.2:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv3800_firmware:3.11.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv3800_firmware:3.11.2.1:*:*:*:*:*:*:*
  • cpe:2.3:h:bluecoat:ssl_visibility_appliance_sv3800:-:*:*:*:*:*:*:*
    cpe:2.3:h:bluecoat:ssl_visibility_appliance_sv3800:-:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv2800_firmware:3.8.4:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv2800_firmware:3.8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv2800_firmware:3.9:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv2800_firmware:3.9:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv2800_firmware:3.10:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv2800_firmware:3.10:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv2800_firmware:3.11:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv2800_firmware:3.11:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv2800_firmware:3.11.1.1:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv2800_firmware:3.11.1.1:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv2800_firmware:3.11.1.2:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv2800_firmware:3.11.1.2:*:*:*:*:*:*:*
  • cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv2800_firmware:3.11.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:bluecoat:ssl_visibility_appliance_sv2800_firmware:3.11.2.1:*:*:*:*:*:*:*
  • cpe:2.3:h:bluecoat:ssl_visibility_appliance_sv2800:-:*:*:*:*:*:*:*
    cpe:2.3:h:bluecoat:ssl_visibility_appliance_sv2800:-:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 24-02-2018 - 02:29)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
bid 97525
confirm
Last major update 24-02-2018 - 02:29
Published 11-04-2017 - 14:59
Last modified 24-02-2018 - 02:29
Back to Top