CVE-2016-1000107

inets in Erlang possibly 22.1 and earlier follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue.
References
Link Resource
https://httpoxy.org/ Third Party Advisory
https://bugs.erlang.org/browse/ERL-198 Issue Tracking Vendor Advisory
http://www.openwall.com/lists/oss-security/2016/07/18/6 Mailing List Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2016-1000107 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:erlang:erlang\/otp:*:*:*:*:*:*:*:*

Information

Published : 2019-12-10 10:15

Updated : 2019-12-19 09:57


NVD link : CVE-2016-1000107

Mitre link : CVE-2016-1000107


JSON object : View

CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')

Advertisement

dedicated server usa

Products Affected

erlang

  • erlang\/otp