CVE-2016-0736

NameCVE-2016-0736
DescriptionIn Apache HTTP Server versions 2.4.0 to 2.4.23, mod_session_crypto was encrypting its data/cookie using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default), hence no selectable or builtin authenticated encryption. This made it vulnerable to padding oracle attacks, particularly with CBC.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3796-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
apache2 (PTS)buster2.4.38-3+deb10u8fixed
buster (security)2.4.38-3+deb10u10fixed
bullseye2.4.56-1~deb11u2fixed
bullseye (security)2.4.56-1~deb11u1fixed
bookworm2.4.57-2fixed
sid, trixie2.4.58-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
apache2sourcewheezy(not affected)
apache2sourcejessie2.4.10-10+deb8u8DSA-3796-1
apache2source(unstable)2.4.25-1

Notes

[wheezy] - apache2 <not-affected> (Vulnerable code not present)
https://lists.apache.org/thread.html/139862b41c0dfd5e6e00ad89c00119f9faf0dd41a2f927da9c9a4076@%3Cannounce.httpd.apache.org%3E
Fixed by: https://svn.apache.org/r1772812
Affects: 2.4.1 to 2.4.23
Fixed in 2.4.25

Search for package or bug name: Reporting problems