CVE-2016-2181

high

Description

The Anti-Replay feature in the DTLS implementation in OpenSSL before 1.1.0 mishandles early use of a new epoch number in conjunction with a large sequence number, which allows remote attackers to cause a denial of service (false-positive packet drops) via spoofed DTLS records, related to rec_layer_d1.c and ssl3_record.c.

References

https://www.tenable.com/security/tns-2016-21

https://www.tenable.com/security/tns-2016-20

https://www.tenable.com/security/tns-2016-16

https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24

https://support.f5.com/csp/article/K59298921

https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc

https://kc.mcafee.com/corporate/index?page=content&id=SB10215

https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312

https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=1fb9fdc3027b27d8eb6a1e6a846435b070980770

https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

https://bto.bluecoat.com/security-advisory/sa132

http://www.ubuntu.com/usn/USN-3087-2

http://www.ubuntu.com/usn/USN-3087-1

http://www.splunk.com/view/SP-CAAAPUE

http://www.splunk.com/view/SP-CAAAPSV

http://www.securitytracker.com/id/1036690

http://www.securityfocus.com/bid/92982

http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html

http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html

http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html

http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html

http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html

http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en

http://www.debian.org/security/2016/dsa-3673

http://www-01.ibm.com/support/docview.wss?uid=swg21995039

http://seclists.org/fulldisclosure/2017/Jul/31

http://rhn.redhat.com/errata/RHSA-2016-1940.html

http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html

http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html

http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html

http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html

http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html

http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html

http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html

http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html

http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html

http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html

http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html

http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759

Details

Source: Mitre, NVD

Published: 2016-09-16

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High