Bug 1369113 (CVE-2016-2181) - CVE-2016-2181 openssl: DTLS replay protection bypass allows DoS against DTLS connection
Summary: CVE-2016-2181 openssl: DTLS replay protection bypass allows DoS against DTLS ...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-2181
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1369114 1369115 1369116 1377623 1377624 1377625 1377626 1381814 1381815
Blocks: 1367347
TreeView+ depends on / blocked
 
Reported: 2016-08-22 13:52 UTC by Adam Mariš
Modified: 2021-02-17 03:26 UTC (History)
41 users (show)

Fixed In Version: openssl 1.0.1u, openssl 1.0.2i
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the Datagram TLS (DTLS) replay protection implementation in OpenSSL. A remote attacker could possibly use this flaw to make a DTLS server using OpenSSL to reject further packets sent from a DTLS client over an established DTLS connection.
Clone Of:
Environment:
Last Closed: 2019-06-08 02:57:41 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Knowledge Base (Solution) 2662211 0 None None None 2016-09-28 00:45:38 UTC
Red Hat Product Errata RHSA-2016:1940 0 normal SHIPPED_LIVE Important: openssl security update 2016-09-27 17:46:00 UTC

Description Adam Mariš 2016-08-22 13:52:39 UTC
It was found that when doing handshake/renegotiation, it's possible to bypass DTLS replay protection by sending a record for the next epoch (which does not have to decrypt or have a valid MAC), with a very large sequence number. This means the right hand edge of the window is moved very far to the right, and all subsequent legitimate packets are dropped causing a denial of service.

Upstream patches:

https://github.com/openssl/openssl/commit/5802758eb480c5f14a768f6a061df1dd20aec8c4
https://github.com/openssl/openssl/commit/b77ab018b79a00f789b0fb85596b446b08be4c9d
https://github.com/openssl/openssl/commit/fa75569758298e2930c78989b516cac937118acc

Comment 1 Adam Mariš 2016-08-22 13:53:36 UTC
Created openssl101e tracking bugs for this issue:

Affects: epel-5 [bug 1369116]

Comment 2 Adam Mariš 2016-08-22 13:53:48 UTC
Created openssl tracking bugs for this issue:

Affects: fedora-all [bug 1369114]

Comment 3 Adam Mariš 2016-08-22 13:53:58 UTC
Created mingw-openssl tracking bugs for this issue:

Affects: fedora-all [bug 1369115]

Comment 5 Tomas Hoger 2016-09-22 12:05:12 UTC
Covered now by OpenSSL upstream security advisory and fixed in versions 1.0.1u and 1.0.2i.


DTLS replay protection DoS (CVE-2016-2181)
==========================================

Severity: Low

A flaw in the DTLS replay attack protection mechanism means that records that
arrive for future epochs update the replay protection "window" before the MAC
for the record has been validated. This could be exploited by an attacker by
sending a record for the next epoch (which does not have to decrypt or have a
valid MAC), with a very large sequence number. This means that all subsequent
legitimate packets are dropped causing a denial of service for a specific
DTLS connection.

OpenSSL 1.0.2 DTLS users should upgrade to 1.0.2i
OpenSSL 1.0.1 DTLS users should upgrade to 1.0.1u

This issue was reported to OpenSSL on 21st November 2015 by the OCAP audit team.
The fix was developed by Matt Caswell of the OpenSSL development team.


External References:

https://www.openssl.org/news/secadv/20160922.txt

Comment 8 errata-xmlrpc 2016-09-27 13:54:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2016:1940 https://rhn.redhat.com/errata/RHSA-2016-1940.html


Note You need to log in before you can comment on or make changes to this bug.