Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-5386
HistoryJul 18, 2016 - 12:00 a.m.

CVE-2016-5386

2016-07-1800:00:00
ubuntu.com
ubuntu.com
13

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.236 Low

EPSS

Percentile

96.5%

The net/http package in Go through 1.6 does not attempt to address RFC 3875
section 4.1.18 namespace conflicts and therefore does not protect CGI
applications from the presence of untrusted client data in the HTTP_PROXY
environment variable, which might allow remote attackers to redirect a CGI
application’s outbound HTTP traffic to an arbitrary proxy server via a
crafted Proxy header in an HTTP request, aka an “httpoxy” issue.

Notes

Author Note
mdeslaur Packages built using golang need to be rebuilt once the vulnerability has been fixed. This CVE entry does not list packages that need rebuilding outside of the main repository or the Ubuntu variants with PPA overlays.
OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchgolang-1.6< anyUNKNOWN

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.236 Low

EPSS

Percentile

96.5%