CVE Vulnerabilities

CVE-2016-0736

Published: Jul 27, 2017 | Modified: Nov 07, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

In Apache HTTP Server versions 2.4.0 to 2.4.23, mod_session_crypto was encrypting its data/cookie using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default), hence no selectable or builtin authenticated encryption. This made it vulnerable to padding oracle attacks, particularly with CBC.

Affected Software

Name Vendor Start Version End Version
Http_server Apache 2.4.1 2.4.1
Http_server Apache 2.4.20 2.4.20
Http_server Apache 2.4.6 2.4.6
Http_server Apache 2.4.0 2.4.0
Http_server Apache 2.4.12 2.4.12
Http_server Apache 2.4.3 2.4.3
Http_server Apache 2.4.23 2.4.23
Http_server Apache 2.4.8 2.4.8
Http_server Apache 2.4.10 2.4.10
Http_server Apache 2.4.7 2.4.7
Http_server Apache 2.4.14 2.4.14
Http_server Apache 2.4.22 2.4.22
Http_server Apache 2.4.2 2.4.2
Http_server Apache 2.4.19 2.4.19
Http_server Apache 2.4.16 2.4.16
Http_server Apache 2.4.9 2.4.9
Http_server Apache 2.4.21 2.4.21

References