CVE Vulnerabilities

CVE-2016-2179

Published: Sep 16, 2016 | Modified: Nov 07, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

The DTLS implementation in OpenSSL before 1.1.0 does not properly restrict the lifetime of queue entries associated with unused out-of-order messages, which allows remote attackers to cause a denial of service (memory consumption) by maintaining many crafted DTLS sessions simultaneously, related to d1_lib.c, statem_dtls.c, statem_lib.c, and statem_srvr.c.

Affected Software

Name Vendor Start Version End Version
Openssl Openssl 1.0.1 (including) 1.0.1 (including)
Openssl Openssl 1.0.1a (including) 1.0.1a (including)
Openssl Openssl 1.0.1b (including) 1.0.1b (including)
Openssl Openssl 1.0.1c (including) 1.0.1c (including)
Openssl Openssl 1.0.1d (including) 1.0.1d (including)
Openssl Openssl 1.0.1e (including) 1.0.1e (including)
Openssl Openssl 1.0.1f (including) 1.0.1f (including)
Openssl Openssl 1.0.1g (including) 1.0.1g (including)
Openssl Openssl 1.0.1h (including) 1.0.1h (including)
Openssl Openssl 1.0.1i (including) 1.0.1i (including)
Openssl Openssl 1.0.1j (including) 1.0.1j (including)
Openssl Openssl 1.0.1k (including) 1.0.1k (including)
Openssl Openssl 1.0.1l (including) 1.0.1l (including)
Openssl Openssl 1.0.1m (including) 1.0.1m (including)
Openssl Openssl 1.0.1n (including) 1.0.1n (including)
Openssl Openssl 1.0.1o (including) 1.0.1o (including)
Openssl Openssl 1.0.1p (including) 1.0.1p (including)
Openssl Openssl 1.0.1q (including) 1.0.1q (including)
Openssl Openssl 1.0.1r (including) 1.0.1r (including)
Openssl Openssl 1.0.1s (including) 1.0.1s (including)
Openssl Openssl 1.0.1t (including) 1.0.1t (including)
Openssl Openssl 1.0.2 (including) 1.0.2 (including)
Openssl Openssl 1.0.2a (including) 1.0.2a (including)
Openssl Openssl 1.0.2b (including) 1.0.2b (including)
Openssl Openssl 1.0.2c (including) 1.0.2c (including)
Openssl Openssl 1.0.2d (including) 1.0.2d (including)
Openssl Openssl 1.0.2e (including) 1.0.2e (including)
Openssl Openssl 1.0.2f (including) 1.0.2f (including)
Openssl Openssl 1.0.2g (including) 1.0.2g (including)
Openssl Openssl 1.0.2h (including) 1.0.2h (including)

References