Executive Summary

Informations
Name CVE-2016-5388 First vendor Publication 2016-07-18
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue. NOTE: the vendor states "A mitigation is planned for future releases of Tomcat, tracked as CVE-2016-5388"; in other words, this is not a CVE ID for a vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5388

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 370
Application 96
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 2

Snort® IPS/IDS

Date Description
2016-07-28 HttpOxy CGI application vulnerability potential man-in-the-middle attempt
RuleID : 39737-community - Revision : 2 - Type : SERVER-WEBAPP
2016-08-31 HttpOxy CGI application vulnerability potential man-in-the-middle attempt
RuleID : 39737 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-07-20 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_jul_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains a web serv...
File : securitycenter_apache_2_4_25.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1049.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_4.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_3_tns_2017_04.nasl - Type : ACT_GATHER_INFO
2017-02-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3177-2.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3177-1.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_4_25.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_32.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-38e5b05260.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c1b01b9278.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4094bd4ad6.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_6.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161010_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161010_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2046.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2045.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2046.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2045.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2046.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2045.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1056.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1636.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1635.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_9.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_24.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_38.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote web application is affected by a man-in-the-middle vulnerability.
File : http_httpoxy.nasl - Type : ACT_ATTACK
2016-07-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-722.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : A PHP application running on the remote web server is affected by a man-in-th...
File : drupal_8_1_7.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91818
CERT-VN http://www.kb.cert.org/vuls/id/797896
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-309054...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://tomcat.apache.org/tomcat-7.0-doc/changelog.html
https://www.apache.org/security/asf-httpoxy-response.txt
MISC https://httpoxy.org/
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932...
https://lists.apache.org/thread.html/6b414817c2b0bf351138911c8c922ec5dd577ebc...
https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c...
https://lists.apache.org/thread.html/r2853582063cfd9e7fbae1e029ae004e6a83482a...
https://lists.apache.org/thread.html/rc6b2147532416cc736e68a32678d3947b7053c3...
https://lists.apache.org/thread.html/rf21b368769ae70de4dee840a3228721ae442f1d...
MLIST https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1624.html
http://rhn.redhat.com/errata/RHSA-2016-2045.html
http://rhn.redhat.com/errata/RHSA-2016-2046.html
https://access.redhat.com/errata/RHSA-2016:1635
https://access.redhat.com/errata/RHSA-2016:1636
SECTRACK http://www.securitytracker.com/id/1036331
SUSE http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
Date Informations
2023-02-13 05:28:00
  • Multiple Updates
2023-02-03 05:28:22
  • Multiple Updates
2021-05-04 12:53:40
  • Multiple Updates
2021-04-22 02:06:19
  • Multiple Updates
2020-08-15 01:28:29
  • Multiple Updates
2020-08-15 01:15:22
  • Multiple Updates
2020-08-14 17:22:48
  • Multiple Updates
2020-08-14 09:22:46
  • Multiple Updates
2020-08-14 05:22:48
  • Multiple Updates
2020-05-23 02:00:42
  • Multiple Updates
2020-05-23 00:52:14
  • Multiple Updates
2019-09-26 12:08:30
  • Multiple Updates
2019-08-27 12:08:40
  • Multiple Updates
2019-08-21 09:19:47
  • Multiple Updates
2019-08-14 05:18:53
  • Multiple Updates
2019-04-27 12:05:52
  • Multiple Updates
2018-08-15 21:20:00
  • Multiple Updates
2018-08-08 00:19:12
  • Multiple Updates
2018-06-22 12:06:53
  • Multiple Updates
2018-04-17 12:05:14
  • Multiple Updates
2018-03-02 21:20:46
  • Multiple Updates
2018-03-02 09:19:29
  • Multiple Updates
2017-10-24 12:05:12
  • Multiple Updates
2017-09-22 12:04:07
  • Multiple Updates
2017-08-25 09:22:57
  • Multiple Updates
2017-08-09 09:23:34
  • Multiple Updates
2017-07-21 13:24:50
  • Multiple Updates
2017-06-15 12:02:56
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-22 12:03:17
  • Multiple Updates
2017-03-25 12:02:38
  • Multiple Updates
2017-02-17 09:23:57
  • Multiple Updates
2017-02-04 13:25:48
  • Multiple Updates
2017-01-25 13:23:33
  • Multiple Updates
2016-11-29 00:26:28
  • Multiple Updates
2016-11-22 13:25:14
  • Multiple Updates
2016-11-15 13:25:42
  • Multiple Updates
2016-11-10 13:24:18
  • Multiple Updates
2016-11-08 09:24:47
  • Multiple Updates
2016-11-02 21:25:50
  • Multiple Updates
2016-10-29 09:23:24
  • Multiple Updates
2016-10-27 09:24:00
  • Multiple Updates
2016-10-15 09:24:47
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-10-12 13:24:19
  • Multiple Updates
2016-10-04 12:01:59
  • Multiple Updates
2016-09-09 13:24:12
  • Multiple Updates
2016-08-20 13:26:23
  • Multiple Updates
2016-08-16 17:24:12
  • Multiple Updates
2016-08-12 09:24:59
  • Multiple Updates
2016-07-26 13:25:55
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-20 01:00:26
  • Multiple Updates
2016-07-19 12:02:29
  • First insertion