Vulnerability CVE-2016-0736


Published: 2017-07-27   Modified: 2017-07-28

Description:
In Apache HTTP Server versions 2.4.0 to 2.4.23, mod_session_crypto was encrypting its data/cookie using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default), hence no selectable or builtin authenticated encryption. This made it vulnerable to padding oracle attacks, particularly with CBC.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Apache mod_session_crypt 2.5 Padding Oracle
RedTeam
24.12.2016

Type:

CWE-310

(Cryptographic Issues)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Apache -> Http server 

 References:
http://rhn.redhat.com/errata/RHSA-2017-1415.html
http://www.debian.org/security/2017/dsa-3796
http://www.securityfocus.com/bid/95078
http://www.securitytracker.com/id/1037508
https://access.redhat.com/errata/RHSA-2017:0906
https://access.redhat.com/errata/RHSA-2017:1161
https://access.redhat.com/errata/RHSA-2017:1413
https://access.redhat.com/errata/RHSA-2017:1414
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-0736
https://security.gentoo.org/glsa/201701-36
https://security.netapp.com/advisory/ntap-20180423-0001/
https://support.apple.com/HT208221
https://www.exploit-db.com/exploits/40961/
https://www.tenable.com/security/tns-2017-04

Copyright 2024, cxsecurity.com

 

Back to Top