Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-6303

Disclosure Date: September 16, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Integer overflow in the MDC2_Update function in crypto/mdc2/mdc2dgst.c in OpenSSL before 1.1.0 allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • nodejs,
  • openssl

Products

  • node.js,
  • openssl 1.0.1,
  • openssl 1.0.1a,
  • openssl 1.0.1b,
  • openssl 1.0.1c,
  • openssl 1.0.1d,
  • openssl 1.0.1e,
  • openssl 1.0.1f,
  • openssl 1.0.1g,
  • openssl 1.0.1h,
  • openssl 1.0.1i,
  • openssl 1.0.1j,
  • openssl 1.0.1k,
  • openssl 1.0.1l,
  • openssl 1.0.1m,
  • openssl 1.0.1n,
  • openssl 1.0.1o,
  • openssl 1.0.1p,
  • openssl 1.0.1q,
  • openssl 1.0.1r,
  • openssl 1.0.1s,
  • openssl 1.0.1t,
  • openssl 1.0.2,
  • openssl 1.0.2a,
  • openssl 1.0.2b,
  • openssl 1.0.2c,
  • openssl 1.0.2d,
  • openssl 1.0.2e,
  • openssl 1.0.2f,
  • openssl 1.0.2g,
  • openssl 1.0.2h

Additional Info

Technical Analysis