Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-6303

Publication date 16 September 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

Integer overflow in the MDC2_Update function in crypto/mdc2/mdc2dgst.c in OpenSSL before 1.1.0 allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.

Status

Package Ubuntu Release Status
openssl 19.04 disco
Fixed 1.0.2g-1ubuntu9
18.10 cosmic
Fixed 1.0.2g-1ubuntu9
18.04 LTS bionic
Fixed 1.0.2g-1ubuntu9
17.10 artful
Fixed 1.0.2g-1ubuntu9
17.04 zesty
Fixed 1.0.2g-1ubuntu9
16.10 yakkety
Fixed 1.0.2g-1ubuntu9
16.04 LTS xenial
Fixed 1.0.2g-1ubuntu4.4
14.04 LTS trusty
Fixed 1.0.1f-1ubuntu2.20
12.04 LTS precise
Fixed 1.0.1-4ubuntu5.37
openssl098 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3087-1
    • OpenSSL vulnerabilities
    • 22 September 2016

Other references