Vulnerability CVE-2016-1000107


Published: 2019-12-10

Description:
inets in Erlang possibly 22.1 and earlier follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue.

Type:

CWE-601

(URL Redirection to Untrusted Site ('Open Redirect'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Erlang -> Erlang\/otp 

 References:
http://www.openwall.com/lists/oss-security/2016/07/18/6
https://bugs.erlang.org/browse/ERL-198
https://httpoxy.org/
https://security-tracker.debian.org/tracker/CVE-2016-1000107

Copyright 2024, cxsecurity.com

 

Back to Top