Executive Summary

Informations
Name CVE-2016-5387 First vendor Publication 2016-07-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Apache HTTP Server through 2.4.23 follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue. NOTE: the vendor states "This mitigation has been assigned the identifier CVE-2016-5387"; in other words, this is not a CVE ID for a vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 237
Application 96
Application 4
Application 2
Os 4
Os 1
Os 2
Os 1
Os 1
Os 3
Os 1
Os 2
Os 6
Os 2
Os 5
Os 4
Os 2

Snort® IPS/IDS

Date Description
2016-07-28 HttpOxy CGI application vulnerability potential man-in-the-middle attempt
RuleID : 39737-community - Revision : 2 - Type : SERVER-WEBAPP
2016-08-31 HttpOxy CGI application vulnerability potential man-in-the-middle attempt
RuleID : 39737 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-11-03 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2017-004.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_jul_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains a web serv...
File : securitycenter_apache_2_4_25.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1030.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_4.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_3_tns_2017_04.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-36.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_4_25.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_32.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-358-01.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_862d6ab3c75e11e69f9820cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_6.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1851.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2090-1.nasl - Type : ACT_GATHER_INFO
2016-08-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1649.nasl - Type : ACT_GATHER_INFO
2016-08-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1648.nasl - Type : ACT_GATHER_INFO
2016-08-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1005.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1636.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1635.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-683d0b257b.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a29c65b00f.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-568.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-df0726ae26.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_9.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_24.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_38.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote web application is affected by a man-in-the-middle vulnerability.
File : http_httpoxy.nasl - Type : ACT_ATTACK
2016-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9fd9bfab9e.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-725.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-553.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3623.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : A PHP application running on the remote web server is affected by a man-in-th...
File : drupal_8_1_7.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-880.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1421.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1422.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1421.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1422.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1421.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1422.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160718_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160718_httpd_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3038-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27...
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20...
https://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fab...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef56...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f9...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/91816
CERT-VN http://www.kb.cert.org/vuls/id/797896
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-309054...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://support.apple.com/HT208221
https://www.apache.org/security/asf-httpoxy-response.txt
https://www.tenable.com/security/tns-2017-04
DEBIAN http://www.debian.org/security/2016/dsa-3623
GENTOO https://security.gentoo.org/glsa/201701-36
MISC https://httpoxy.org/
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1624.html
http://rhn.redhat.com/errata/RHSA-2016-1625.html
http://rhn.redhat.com/errata/RHSA-2016-1648.html
http://rhn.redhat.com/errata/RHSA-2016-1649.html
http://rhn.redhat.com/errata/RHSA-2016-1650.html
https://access.redhat.com/errata/RHSA-2016:1420
https://access.redhat.com/errata/RHSA-2016:1421
https://access.redhat.com/errata/RHSA-2016:1422
https://access.redhat.com/errata/RHSA-2016:1635
https://access.redhat.com/errata/RHSA-2016:1636
https://access.redhat.com/errata/RHSA-2016:1851
SECTRACK http://www.securitytracker.com/id/1036330
SUSE http://lists.opensuse.org/opensuse-updates/2016-07/msg00059.html
UBUNTU http://www.ubuntu.com/usn/USN-3038-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
Date Informations
2024-02-02 01:40:21
  • Multiple Updates
2024-02-01 12:11:24
  • Multiple Updates
2023-11-07 21:43:48
  • Multiple Updates
2023-09-05 12:38:26
  • Multiple Updates
2023-09-05 01:11:11
  • Multiple Updates
2023-09-02 12:38:16
  • Multiple Updates
2023-09-02 01:11:26
  • Multiple Updates
2023-08-12 12:41:33
  • Multiple Updates
2023-08-12 01:10:54
  • Multiple Updates
2023-08-11 12:36:26
  • Multiple Updates
2023-08-11 01:11:12
  • Multiple Updates
2023-08-06 12:35:13
  • Multiple Updates
2023-08-06 01:10:53
  • Multiple Updates
2023-08-04 12:35:22
  • Multiple Updates
2023-08-04 01:10:57
  • Multiple Updates
2023-07-14 12:35:24
  • Multiple Updates
2023-07-14 01:10:56
  • Multiple Updates
2023-03-29 01:37:10
  • Multiple Updates
2023-03-28 12:11:16
  • Multiple Updates
2022-10-11 12:31:40
  • Multiple Updates
2022-10-11 01:10:56
  • Multiple Updates
2022-10-07 01:29:53
  • Multiple Updates
2022-09-07 21:27:41
  • Multiple Updates
2021-06-25 01:20:21
  • Multiple Updates
2021-06-06 17:23:00
  • Multiple Updates
2021-06-03 13:23:11
  • Multiple Updates
2021-05-05 01:23:03
  • Multiple Updates
2021-05-04 12:53:40
  • Multiple Updates
2021-04-22 02:06:23
  • Multiple Updates
2021-03-30 17:22:50
  • Multiple Updates
2020-10-10 01:15:59
  • Multiple Updates
2020-05-23 02:00:42
  • Multiple Updates
2020-05-23 00:52:14
  • Multiple Updates
2019-08-16 12:04:46
  • Multiple Updates
2018-09-22 12:06:34
  • Multiple Updates
2018-04-16 01:03:48
  • Multiple Updates
2018-03-03 12:04:05
  • Multiple Updates
2018-01-18 21:22:34
  • Multiple Updates
2017-12-09 13:24:14
  • Multiple Updates
2017-11-14 09:23:12
  • Multiple Updates
2017-11-04 13:25:25
  • Multiple Updates
2017-11-03 09:21:16
  • Multiple Updates
2017-10-01 01:01:04
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-08-25 09:22:57
  • Multiple Updates
2017-08-09 09:23:34
  • Multiple Updates
2017-07-22 12:03:49
  • Multiple Updates
2017-07-21 13:24:50
  • Multiple Updates
2017-07-01 09:23:42
  • Multiple Updates
2017-06-27 13:23:21
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-01 13:25:06
  • Multiple Updates
2017-03-21 09:20:08
  • Multiple Updates
2017-03-15 13:22:41
  • Multiple Updates
2017-02-17 09:23:57
  • Multiple Updates
2017-01-17 13:22:45
  • Multiple Updates
2017-01-13 13:24:47
  • Multiple Updates
2016-12-22 13:22:45
  • Multiple Updates
2016-12-07 00:24:54
  • Multiple Updates
2016-11-29 00:26:28
  • Multiple Updates
2016-11-10 13:24:18
  • Multiple Updates
2016-11-02 21:25:50
  • Multiple Updates
2016-10-29 09:23:24
  • Multiple Updates
2016-10-27 09:24:00
  • Multiple Updates
2016-09-30 01:06:06
  • Multiple Updates
2016-09-28 21:24:34
  • Multiple Updates
2016-09-28 09:23:44
  • Multiple Updates
2016-09-16 13:24:48
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-27 13:26:29
  • Multiple Updates
2016-08-23 13:23:44
  • Multiple Updates
2016-08-20 13:26:23
  • Multiple Updates
2016-08-16 21:25:09
  • Multiple Updates
2016-08-12 09:24:59
  • Multiple Updates
2016-08-10 13:25:32
  • Multiple Updates
2016-08-02 13:21:17
  • Multiple Updates
2016-07-29 13:25:27
  • Multiple Updates
2016-07-26 13:25:55
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-20 01:00:26
  • Multiple Updates
2016-07-19 12:02:29
  • First insertion