CVE Vulnerabilities

CVE-2016-6287

Published: Jan 10, 2017 | Modified: Jan 11, 2017
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

The http-client egg always used a HTTP_PROXY environment variable to determine whether HTTP traffic should be routed via a proxy, even when running as a CGI process. Under several web servers this would mean a user-supplied Proxy header could allow an attacker to direct all HTTP requests through a proxy (also known as a httpoxy attack). This affects all versions of http-client before 0.10.

Affected Software

Name Vendor Start Version End Version
Http-client Call-cc * 0.9 (including)

References