The Anti-Replay feature in the DTLS implementation in OpenSSL before 1.1.0 mishandles early use of a new epoch number in conjunction with a large sequence number, which allows remote attackers to cause a denial of service (false-positive packet drops) via spoofed DTLS records, related to rec_layer_d1.c and ssl3_record.c.
References
Link Providers
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1940.html cve-icon cve-icon
http://seclists.org/fulldisclosure/2017/Jul/31 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21995039 cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3673 cve-icon cve-icon
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html cve-icon cve-icon
http://www.securityfocus.com/bid/92982 cve-icon cve-icon
http://www.securitytracker.com/id/1036690 cve-icon cve-icon
http://www.splunk.com/view/SP-CAAAPSV cve-icon cve-icon
http://www.splunk.com/view/SP-CAAAPUE cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3087-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3087-2 cve-icon cve-icon
https://bto.bluecoat.com/security-advisory/sa132 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf cve-icon cve-icon
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=1fb9fdc3027b27d8eb6a1e6a846435b070980770 cve-icon cve-icon
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10215 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-2181 cve-icon
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc cve-icon cve-icon
https://support.f5.com/csp/article/K59298921 cve-icon cve-icon
https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-2181 cve-icon
https://www.openssl.org/news/secadv/20160922.txt cve-icon
https://www.tenable.com/security/tns-2016-16 cve-icon cve-icon
https://www.tenable.com/security/tns-2016-20 cve-icon cve-icon
https://www.tenable.com/security/tns-2016-21 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-09-16T00:00:00

Updated: 2024-08-05T23:17:50.606Z

Reserved: 2016-01-29T00:00:00

Link: CVE-2016-2181

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-09-16T05:59:01.347

Modified: 2023-11-07T02:31:01.697

Link: CVE-2016-2181

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-07-05T00:00:00Z

Links: CVE-2016-2181 - Bugzilla