Description

The openssl gem for Ruby uses the same initialization vector (IV) in GCM Mode (aes-*-gcm) when the IV is set before the key, which makes it easier for context-dependent attackers to bypass the encryption protection mechanism.

INFO

Published Date :

Jan. 30, 2017, 10:59 p.m.

Last Modified :

Nov. 5, 2020, 2:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-7798 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-7798 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Openssl openssl
1 Ruby-lang openssl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-7798.

URL Resource
http://www.openwall.com/lists/oss-security/2016/09/19/9 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/09/30/6 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/01/2 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/93031 Third Party Advisory VDB Entry
https://github.com/ruby/openssl/commit/8108e0a6db133f3375608303fdd2083eb5115062 Patch Third Party Advisory
https://github.com/ruby/openssl/issues/49 Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html Mailing List Third Party Advisory
https://www.debian.org/security/2017/dsa-3966 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 5 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-7798 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-7798 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 05, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/09/19/9 Third Party Advisory http://www.openwall.com/lists/oss-security/2016/09/19/9 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/09/30/6 Patch, Third Party Advisory http://www.openwall.com/lists/oss-security/2016/09/30/6 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/01/2 Third Party Advisory http://www.openwall.com/lists/oss-security/2016/10/01/2 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-3966 No Types Assigned https://www.debian.org/security/2017/dsa-3966 Third Party Advisory
    Removed CWE NIST CWE-310
    Added CWE NIST CWE-326
    Changed CPE Configuration OR *cpe:2.3:a:ruby-lang:openssl:*:*:*:*:*:*:*:* versions up to (including) 2.3.1 OR *cpe:2.3:a:ruby-lang:openssl:*:*:*:*:*:ruby:*:* versions up to (excluding) 2.0.0
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 15, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 09, 2017

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-3966 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 07, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/ruby/openssl/issues/49 No Types Assigned https://github.com/ruby/openssl/issues/49 Third Party Advisory, Exploit
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/09/30/6 No Types Assigned http://www.openwall.com/lists/oss-security/2016/09/30/6 Third Party Advisory, Patch
    Changed Reference Type http://www.securityfocus.com/bid/93031 No Types Assigned http://www.securityfocus.com/bid/93031 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/ruby/openssl/commit/8108e0a6db133f3375608303fdd2083eb5115062 No Types Assigned https://github.com/ruby/openssl/commit/8108e0a6db133f3375608303fdd2083eb5115062 Third Party Advisory, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/09/19/9 No Types Assigned http://www.openwall.com/lists/oss-security/2016/09/19/9 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/01/2 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/01/2 Third Party Advisory
    Added CWE CWE-310
    Added CPE Configuration OR *cpe:2.3:a:ruby-lang:openssl:2.3.1:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Feb. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/93031 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-7798 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-7798 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} -0.03%

score

0.68815

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability