Lucene search

K
certCERTVU:905344
HistoryAug 15, 2016 - 12:00 a.m.

HTTP CONNECT and 407 Proxy Authentication Required messages are not integrity protected

2016-08-1500:00:00
www.kb.cert.org
157

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.006 Low

EPSS

Percentile

78.1%

Overview

HTTP CONNECT requests and 407 Proxy Authentication Required messages are not integrity protected and are susceptible to man-in-the-middle attacks. WebKit-based applications are additionally vulnerable to arbitrary HTML markup and JavaScript execution in the context of the originally requested domain.

Description

Web browsers and operating systems making a HTTPS request via a proxy server are vulnerable to man-in-the-middle (MITM) attacks against HTTP CONNECT requests and proxy response messages. HTTP CONNECT requests are made in clear text over HTTP, meaning an attacker in the position to modify proxy traffic may force the use of 407 Proxy Authentication Required responses to phish for credentials.

WebKit-based clients are vulnerable to additional vectors due to the fact that HTML markup and JavaScript are rendered by the client Document Object Model (DOM) in the context of the originally requested HTTPS domain.

For more information, refer to the FalseCONNECT website.


Impact

An attacker in the position to control HTTP CONNECT requests and proxy responses can conduct MITM attacks, which may include credential phishing and, where vulnerable WebKit-based clients are involved, arbitrary HTML and JavaScript injection.


Solution

Apply an update

Check with affected software vendors and apply an update, if available. Those unable or unwilling to apply an update should consider the following workarounds.


Avoid untrusted networks

Avoid using proxy-configured clients while connected to untrusted networks, including public WiFi. Using a proxy-configured client on an untrusted network increases the chance of falling victim to a MITM attack.

Disable proxy configuration settings

If use of proxy auto-configuration (PAC) or web proxy auto-discovery (WPAD) is not required, consider disabling them.


Vendor Information

905344

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Apple __ Affected

Notified: June 17, 2016 Updated: April 04, 2018

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Addendum

WebKit and WebKit-based applications and browsers are affected. Apple has assigned CVE-2016-4642, CVE-2016-4643, and CVE-2016-4644, as described in the HT206905 security bulletin. CVE-2016-7579 is described in the HT207271 bulletin.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23905344 Feedback>).

Microsoft Corporation __ Affected

Notified: June 17, 2016 Updated: November 08, 2016

Status

Affected

Vendor Statement

Please see the reference linked below.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Opera Affected

Notified: June 17, 2016 Updated: August 11, 2016

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Oracle Corporation __ Affected

Notified: June 17, 2016 Updated: October 21, 2016

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Oracle has notified the CERT/CC that the vulnerabilities are addressed in the October 2017 Critical Patch Update, linked below.

Vendor References

Addendum

Java SE is affected. Oracle has assigned CVE-2016-5597.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23905344 Feedback>).

Lenovo __ Not Affected

Notified: June 17, 2016 Updated: August 01, 2016

Statement Date: July 28, 2016

Status

Not Affected

Vendor Statement

Lenovo products are not affected by this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Arista Networks, Inc. Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Belkin, Inc. Unknown

Notified: July 28, 2016 Updated: July 28, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

CentOS Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Cisco Unknown

Notified: July 28, 2016 Updated: July 28, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

CoreOS Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Debian GNU/Linux Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

DesktopBSD Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

DragonFly BSD Project Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

EMC Corporation Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

F5 Networks, Inc. Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Fedora Project Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

FreeBSD Project Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Gentoo Linux Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Google Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Hardened BSD Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Hewlett Packard Enterprise Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Hitachi Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

IBM Corporation Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Juniper Networks Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Mocana Unknown

Notified: July 28, 2016 Updated: July 28, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Mozilla Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

NEC Corporation Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

NetBSD Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Nokia Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

OmniTI Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

OpenBSD Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Openwall GNU/*/Linux Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

QNX Software Systems Inc. Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Red Hat, Inc. Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

SAP Unknown

Notified: July 28, 2016 Updated: July 28, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

SUSE Linux __ Unknown

Notified: June 17, 2016 Updated: July 19, 2016

Statement Date: July 18, 2016

Status

Unknown

Vendor Statement

SUSE may include fixes for this issue in future updates to SLE or openSUSE packages when they become available from projects implementing GUI http user agents.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Slackware Linux Inc. Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Sony Corporation Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Synology Unknown

Notified: July 28, 2016 Updated: July 28, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Turbolinux Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Ubuntu Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Unisys Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

m0n0wall Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

openSUSE project Unknown

Notified: June 17, 2016 Updated: June 17, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

View all 44 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base 4.3 AV:A/AC:M/Au:N/C:P/I:P/A:N
Temporal 3.4 E:POC/RL:OF/RC:C
Environmental 3.4 CDP:ND/TD:H/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Jerry Decime for reporting these vulnerabilities.

This document was written by Joel Land.

Other Information

CVE IDs: None
Date Public: 2016-08-15 Date First Published:

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.006 Low

EPSS

Percentile

78.1%