[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-2181Date: (C)2016-09-16   (M)2024-02-22


The Anti-Replay feature in the DTLS implementation in OpenSSL before 1.1.0 mishandles early use of a new epoch number in conjunction with a large sequence number, which allows remote attackers to cause a denial of service (false-positive packet drops) via spoofed DTLS records, related to rec_layer_d1.c and ssl3_record.c.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
SECTRACK-1036690
http://seclists.org/fulldisclosure/2017/Jul/31
BID-92982
DSA-3673
FreeBSD-SA-16:26
RHSA-2016:1940
SUSE-SU-2016:2387
SUSE-SU-2016:2394
SUSE-SU-2016:2458
SUSE-SU-2016:2468
SUSE-SU-2016:2469
SUSE-SU-2017:2699
SUSE-SU-2017:2700
USN-3087-1
USN-3087-2
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
http://www.splunk.com/view/SP-CAAAPSV
http://www.splunk.com/view/SP-CAAAPUE
https://bto.bluecoat.com/security-advisory/sa132
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=1fb9fdc3027b27d8eb6a1e6a846435b070980770
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
https://kc.mcafee.com/corporate/index?page=content&id=SB10215
https://support.f5.com/csp/article/K59298921
https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
https://www.tenable.com/security/tns-2016-16
https://www.tenable.com/security/tns-2016-20
https://www.tenable.com/security/tns-2016-21
openSUSE-SU-2016:2391
openSUSE-SU-2016:2407
openSUSE-SU-2016:2537
openSUSE-SU-2018:0458

CPE    28
cpe:/a:openssl:openssl:1.0.1i
cpe:/a:openssl:openssl:1.0.1h
cpe:/a:openssl:openssl:1.0.2
cpe:/a:openssl:openssl:1.0.1k
...
CWE    1
CWE-189
OVAL    20
oval:org.secpod.oval:def:1800093
oval:org.secpod.oval:def:1800800
oval:org.secpod.oval:def:703280
oval:org.secpod.oval:def:37186
...

© SecPod Technologies