Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2016-0736

Disclosure Date: July 27, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In Apache HTTP Server versions 2.4.0 to 2.4.23, mod_session_crypto was encrypting its data/cookie using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default), hence no selectable or builtin authenticated encryption. This made it vulnerable to padding oracle attacks, particularly with CBC.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • apache

Products

  • http server 2.4.0,
  • http server 2.4.1,
  • http server 2.4.10,
  • http server 2.4.12,
  • http server 2.4.14,
  • http server 2.4.16,
  • http server 2.4.19,
  • http server 2.4.2,
  • http server 2.4.20,
  • http server 2.4.21,
  • http server 2.4.22,
  • http server 2.4.23,
  • http server 2.4.3,
  • http server 2.4.6,
  • http server 2.4.7,
  • http server 2.4.8,
  • http server 2.4.9

References

Advisory

Additional Info

Technical Analysis