8.1
HIGH
CVE-2016-5386
Apache Go HTTPoxy Environment Variable Manipulation
Description

The net/http package in Go through 1.6 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue.

INFO

Published Date :

July 19, 2016, 2 a.m.

Last Modified :

Nov. 7, 2023, 2:33 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2016-5386 has a 39 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-5386 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_eus
1 Fedoraproject fedora
1 Golang go
1 Oracle linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Makefile Procfile Shell Python

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 28, 2022, 12:47 p.m. This repo has been linked 6 different CVEs too.

None

Dockerfile Makefile Procfile Shell Python

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 26, 2022, 8:07 a.m. This repo has been linked 6 different CVEs too.

None

Dockerfile Makefile Procfile Shell Python

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 10, 2022, 5:13 p.m. This repo has been linked 6 different CVEs too.

None

Dockerfile Makefile Procfile Shell Python

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 26, 2022, 7:05 p.m. This repo has been linked 6 different CVEs too.

Nginx proxy with Modsecurity WAF

Dockerfile Makefile Procfile Shell Python

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 7, 2022, 1:48 p.m. This repo has been linked 6 different CVEs too.

A docker monitoring nginx proxy which self configures servers and upstreams based on docker container configurations

Dockerfile Shell Python HTML JavaScript CSS

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 3, 2022, 12:24 a.m. This repo has been linked 6 different CVEs too.

None

Dockerfile Makefile Shell Python

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 7, 2022, 9:45 p.m. This repo has been linked 6 different CVEs too.

None

Dockerfile Makefile Shell Python

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 11, 2021, 7:12 p.m. This repo has been linked 6 different CVEs too.

None

Dockerfile Makefile Shell Python

Updated: 3 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 26, 2021, 2:24 a.m. This repo has been linked 6 different CVEs too.

nginx-proxy-docker-image Multi-platform

nginx-proxy docker muti-platform arm arm64

Updated: 7 months ago
1 stars 0 fork 0 watcher
Born at : Jan. 4, 2021, 1:40 a.m. This repo has been linked 6 different CVEs too.

None

Dockerfile Shell Python Groovy Procfile

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 16, 2020, 1:08 a.m. This repo has been linked 6 different CVEs too.

Docker Nginx Proxy - ARM Build

Dockerfile Makefile Shell Python

Updated: 4 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 12, 2020, 5:04 p.m. This repo has been linked 6 different CVEs too.

None

Dockerfile Makefile Shell Python

Updated: 4 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 7, 2020, 2:37 a.m. This repo has been linked 6 different CVEs too.

All in one active reverse proxy for Kubernetes !

kubernetes rancher-active-proxy reverse-proxy kap active-proxy docker

Dockerfile Shell

Updated: 2 years, 9 months ago
3 stars 0 fork 0 watcher
Born at : April 6, 2020, 7:17 p.m. This repo has been linked 6 different CVEs too.

None

Dockerfile Makefile Shell Python

Updated: 4 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 4, 2020, 4:16 p.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5386 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5386 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7WGHKKCFP4PLVSWQKCM3FJJPEWB5ZNTU/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OR52UXGM6RKSCWF3KQMVZGVZVJ3WEESJ/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/OR52UXGM6RKSCWF3KQMVZGVZVJ3WEESJ/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/7WGHKKCFP4PLVSWQKCM3FJJPEWB5ZNTU/
  • Modified Analysis by [email protected]

    Aug. 16, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch, Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us No Types Assigned https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions up to (including) 1.6 OR *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions from (including) 1.0 up to (excluding) 1.6.3 *cpe:2.3:a:golang:go:1.7:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 25, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 09, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:golang:go:1.6:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:golang:go:1.6:*:*:*:*:*:*:* (and previous)
    Changed CVSS V2 (AV:N/AC:H/Au:N/C:P/I:P/A:P) (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
  • Modified Analysis by [email protected]

    Aug. 16, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:golang:go:1.6:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:golang:go:1.6:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/OR52UXGM6RKSCWF3KQMVZGVZVJ3WEESJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/OR52UXGM6RKSCWF3KQMVZGVZVJ3WEESJ/ Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1538.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1538.html Third Party Advisory
    Changed Reference Type https://httpoxy.org/ No Types Assigned https://httpoxy.org/ Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1353798 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1353798 Third Party Advisory, Issue Tracking
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7WGHKKCFP4PLVSWQKCM3FJJPEWB5ZNTU/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/7WGHKKCFP4PLVSWQKCM3FJJPEWB5ZNTU/ Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 12, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1538.html
  • CVE Modified by [email protected]

    Aug. 09, 2016

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OR52UXGM6RKSCWF3KQMVZGVZVJ3WEESJ/
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/7WGHKKCFP4PLVSWQKCM3FJJPEWB5ZNTU/
  • Modified Analysis by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:golang:go:1.6:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.kb.cert.org/vuls/id/797896 US Govt Resource http://www.kb.cert.org/vuls/id/797896 Advisory, US Govt Resource
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5386 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

16.28 }} -9.92%

score

0.96097

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability