Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-0736

Published: 22 December 2016

In Apache HTTP Server versions 2.4.0 to 2.4.23, mod_session_crypto was encrypting its data/cookie using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default), hence no selectable or builtin authenticated encryption. This made it vulnerable to padding oracle attacks, particularly with CBC.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
apache2
Launchpad, Ubuntu, Debian
precise Not vulnerable
(2.2.22-1ubuntu1.11)
trusty
Released (2.4.7-1ubuntu4.15)
upstream
Released (2.4.25-1)
xenial
Released (2.4.18-2ubuntu3.2)
yakkety
Released (2.4.18-2ubuntu4.1)
zesty Not vulnerable
(2.4.25-3ubuntu2)
Patches:
upstream: https://svn.apache.org/viewvc?view=revision&revision=1772812 (trunk)
upstream: https://svn.apache.org/viewvc?view=revision&revision=1772925 (2.4)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N