CVE-2016-6225

xbcrypt in Percona XtraBackup before 2.3.6 and 2.4.x before 2.4.5 does not properly set the initialization vector (IV) for encryption, which makes it easier for context-dependent attackers to obtain sensitive information from encrypted backup files via a Chosen-Plaintext attack. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-6394.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:percona:xtrabackup:2.4.3:*:*:*:*:*:*:*
cpe:2.3:a:percona:xtrabackup:2.4.4:*:*:*:*:*:*:*
cpe:2.3:a:percona:xtrabackup:*:*:*:*:*:*:*:*
cpe:2.3:a:percona:xtrabackup:2.4.0:rc1:*:*:*:*:*:*
cpe:2.3:a:percona:xtrabackup:2.4.2:*:*:*:*:*:*:*
cpe:2.3:a:percona:xtrabackup:2.4.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*

Information

Published : 2017-03-23 09:59

Updated : 2018-10-30 09:27


NVD link : CVE-2016-6225

Mitre link : CVE-2016-6225


JSON object : View

CWE
CWE-326

Inadequate Encryption Strength

Advertisement

dedicated server usa

Products Affected

fedoraproject

  • fedora

percona

  • xtrabackup

opensuse

  • leap