Lucene search

K
cveRedhatCVE-2016-6303
HistorySep 16, 2016 - 5:59 a.m.

CVE-2016-6303

2016-09-1605:59:13
CWE-787
redhat
web.nvd.nist.gov
238
4
cve-2016-6303
integer overflow
mdc2_update function
openssl
nvd
security
vulnerability

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.289

Percentile

96.9%

Integer overflow in the MDC2_Update function in crypto/mdc2/mdc2dgst.c in OpenSSL before 1.1.0 allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.

Affected configurations

Nvd
Node
nodejsnode.jsRange<0.12.16
OR
nodejsnode.jsRange4.0.04.6.0
OR
nodejsnode.jsRange6.0.06.6.0
Node
opensslopensslMatch1.0.1
OR
opensslopensslMatch1.0.1a
OR
opensslopensslMatch1.0.1b
OR
opensslopensslMatch1.0.1c
OR
opensslopensslMatch1.0.1d
OR
opensslopensslMatch1.0.1e
OR
opensslopensslMatch1.0.1f
OR
opensslopensslMatch1.0.1g
OR
opensslopensslMatch1.0.1h
OR
opensslopensslMatch1.0.1i
OR
opensslopensslMatch1.0.1j
OR
opensslopensslMatch1.0.1k
OR
opensslopensslMatch1.0.1l
OR
opensslopensslMatch1.0.1m
OR
opensslopensslMatch1.0.1n
OR
opensslopensslMatch1.0.1o
OR
opensslopensslMatch1.0.1p
OR
opensslopensslMatch1.0.1q
OR
opensslopensslMatch1.0.1r
OR
opensslopensslMatch1.0.1s
OR
opensslopensslMatch1.0.1t
OR
opensslopensslMatch1.0.2
OR
opensslopensslMatch1.0.2a
OR
opensslopensslMatch1.0.2b
OR
opensslopensslMatch1.0.2c
OR
opensslopensslMatch1.0.2d
OR
opensslopensslMatch1.0.2e
OR
opensslopensslMatch1.0.2f
OR
opensslopensslMatch1.0.2g
OR
opensslopensslMatch1.0.2h
VendorProductVersionCPE
nodejsnode.js*cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
opensslopenssl1.0.1cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
opensslopenssl1.0.1acpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
opensslopenssl1.0.1bcpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
opensslopenssl1.0.1ccpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
opensslopenssl1.0.1dcpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
opensslopenssl1.0.1ecpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*
opensslopenssl1.0.1fcpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*
opensslopenssl1.0.1gcpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
opensslopenssl1.0.1hcpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*
Rows per page:
1-10 of 311

References

Social References

More

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.289

Percentile

96.9%