Integer overflow in the MDC2_Update function in crypto/mdc2/mdc2dgst.c in OpenSSL before 1.1.0 allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-09-16T00:00:00

Updated: 2024-08-06T01:29:18.225Z

Reserved: 2016-07-26T00:00:00

Link: CVE-2016-6303

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-09-16T05:59:13.363

Modified: 2023-02-12T23:24:31.920

Link: CVE-2016-6303

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-08-20T00:00:00Z

Links: CVE-2016-6303 - Bugzilla