Lucene search

K
cvelistApacheCVELIST:CVE-2016-0736
HistoryDec 20, 2016 - 12:00 a.m.

CVE-2016-0736

2016-12-2000:00:00
apache
www.cve.org
2

7.5 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.5%

In Apache HTTP Server versions 2.4.0 to 2.4.23, mod_session_crypto was encrypting its data/cookie using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default), hence no selectable or builtin authenticated encryption. This made it vulnerable to padding oracle attacks, particularly with CBC.

CNA Affected

[
  {
    "product": "Apache HTTP Server",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "2.4.0 to 2.4.23"
      }
    ]
  }
]

References