5
CVSSv2

CVE-2016-2181

Published: 16/09/2016 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 446
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The Anti-Replay feature in the DTLS implementation in OpenSSL prior to 1.1.0 mishandles early use of a new epoch number in conjunction with a large sequence number, which allows remote malicious users to cause a denial of service (false-positive packet drops) via spoofed DTLS records, related to rec_layer_d1.c and ssl3_record.c.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openssl openssl 1.0.1m

openssl openssl 1.0.2a

openssl openssl 1.0.1j

openssl openssl 1.0.1h

openssl openssl 1.0.2e

openssl openssl 1.0.1r

openssl openssl 1.0.2b

openssl openssl 1.0.1c

openssl openssl 1.0.1g

openssl openssl 1.0.2g

openssl openssl 1.0.1a

openssl openssl 1.0.2h

openssl openssl 1.0.1d

openssl openssl 1.0.1t

openssl openssl 1.0.2c

openssl openssl 1.0.1p

openssl openssl 1.0.1k

openssl openssl 1.0.1b

openssl openssl 1.0.1n

openssl openssl 1.0.1q

openssl openssl 1.0.1e

openssl openssl 1.0.1l

openssl openssl 1.0.1f

openssl openssl 1.0.1s

openssl openssl 1.0.1o

openssl openssl 1.0.2

openssl openssl 1.0.2f

openssl openssl 1.0.1i

openssl openssl 1.0.1

openssl openssl 1.0.2d

oracle linux 6

oracle linux 7

Vendor Advisories

Synopsis Important: openssl security update Type/Severity Security Advisory: Important Topic An update for openssl is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Sc ...
USN-3087-1 introduced a regression in OpenSSL ...
Several security issues were fixed in OpenSSL ...
It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures A local attacker could possibly use this flaw to obtain a private DSA key belonging to another user or service running on the same system (CVE-2016-2178) It was discovered that the Datagram TLS (DTLS) implementati ...
A flaw was found in the Datagram TLS (DTLS) replay protection implementation in OpenSSL A remote attacker could possibly use this flaw to make a DTLS server using OpenSSL to reject further packets sent from a DTLS client over an established DTLS connection ...
A flaw in the DTLS replay attack protection mechanism means that records that arrive for future epochs update the replay protection "window" before the MAC for the record has been validated This could be exploited by an attacker by sending a record for the next epoch (which does not have to decrypt or have a valid MAC), with a very large sequence ...
On September 22, 2016, the OpenSSL Software Foundation released an advisory that describes 14 vulnerabilities Of these 14 vulnerabilities, the OpenSSL Software Foundation classifies one as “Critical Severity,” one as “Moderate Severity,” and the other 12 as “Low Severity” Subsequently, on September 26, the OpenSSL Software Foundatio ...
Nessus is potentially impacted by several vulnerabilities in OpenSSL (20160926) that were recently disclosed and fixed Note that due to the time involved in doing a full analysis of each issue, Tenable has opted to upgrade the included version of OpenSSL as a precaution, and to save time These vulnerabilities may impact Nessus and include: CVE-2 ...
LCE 481 is possibly impacted by multiple vulnerabilities reported in third-party libraries Tenable has not investigated each one to determine if it is exploitable or the vulnerable code path can be reached Instead, Dev has upgraded the impacted libraries as a faster and safer alternative Due to the number of library upgrades and the potential ...
Tenable's Passive Vulnerability Scanner (PVS) uses third-party libraries to provide certain standardized functionality Four of these libraries were found to contain vulnerabilities and were fixed upstream Those fixes have been integrated despite there being no known exploitation scenarios related to PVS OpenSSL ssl/statem/statemc read_state_ma ...

Exploits

Orion Elite Hidden IP Browser Pro versions 10 through 79 have insecure versions of Tor and OpenSSL included and also suffer from man-in-the-middle vulnerabilities ...

References

CWE-189http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.htmlhttp://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.htmlhttp://www.securityfocus.com/bid/92982http://www.splunk.com/view/SP-CAAAPUEhttp://www.splunk.com/view/SP-CAAAPSVhttps://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312https://bto.bluecoat.com/security-advisory/sa132http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759https://www.tenable.com/security/tns-2016-16http://www-01.ibm.com/support/docview.wss?uid=swg21995039http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.htmlhttp://www.securitytracker.com/id/1036690http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlhttps://www.tenable.com/security/tns-2016-21https://www.tenable.com/security/tns-2016-20https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.aschttp://rhn.redhat.com/errata/RHSA-2016-1940.htmlhttp://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.htmlhttp://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.htmlhttp://www.ubuntu.com/usn/USN-3087-2http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.htmlhttps://kc.mcafee.com/corporate/index?page=content&id=SB10215http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.htmlhttp://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-enhttp://www.ubuntu.com/usn/USN-3087-1http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.htmlhttp://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.htmlhttp://seclists.org/fulldisclosure/2017/Jul/31http://www.debian.org/security/2016/dsa-3673http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.htmlhttp://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.htmlhttps://support.f5.com/csp/article/K59298921http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.htmlhttps://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdfhttp://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.htmlhttps://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.htmlhttps://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=1fb9fdc3027b27d8eb6a1e6a846435b070980770https://access.redhat.com/errata/RHSA-2016:1940https://nvd.nist.govhttps://usn.ubuntu.com/3087-2/https://www.cisa.gov/uscert/ics/advisories/icsa-22-349-21