Description

Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue. NOTE: the vendor states "A mitigation is planned for future releases of Tomcat, tracked as CVE-2016-5388"; in other words, this is not a CVE ID for a vulnerability.

INFO

Published Date :

July 19, 2016, 2 a.m.

Last Modified :

Feb. 12, 2023, 11:23 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2016-5388 has a 39 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-5388 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
7 Redhat enterprise_linux_hpc_node
8 Redhat enterprise_linux_hpc_node_eus
1 Oracle linux
1 Apache tomcat
1 Hp system_management_homepage
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-5388.

URL Resource
http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1624.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2045.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2046.html Third Party Advisory
http://www.kb.cert.org/vuls/id/797896 Third Party Advisory US Government Resource
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory
http://www.securityfocus.com/bid/91818 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036331 Third Party Advisory VDB Entry Vendor Advisory
https://access.redhat.com/errata/RHSA-2016:1635 Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1636 Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 Third Party Advisory
https://httpoxy.org/ Third Party Advisory
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/6b414817c2b0bf351138911c8c922ec5dd577ebc0b9a7f42d705752d%40%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c458a97508d5bfed1%40%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/r2853582063cfd9e7fbae1e029ae004e6a83482ae9b70a698996353dd%40%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rc6b2147532416cc736e68a32678d3947b7053c3085cf43a9874fd102%40%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rf21b368769ae70de4dee840a3228721ae442f1d51ad8742003aefe39%40%3Cusers.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html
https://tomcat.apache.org/tomcat-7.0-doc/changelog.html Release Notes Vendor Advisory
https://www.apache.org/security/asf-httpoxy-response.txt Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Makefile Procfile Shell Python

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 28, 2022, 12:47 p.m. This repo has been linked 6 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Dockerfile Makefile Procfile Shell Python

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 26, 2022, 8:07 a.m. This repo has been linked 6 different CVEs too.

None

Dockerfile Makefile Procfile Shell Python

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 10, 2022, 5:13 p.m. This repo has been linked 6 different CVEs too.

None

Dockerfile Makefile Procfile Shell Python

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 26, 2022, 7:05 p.m. This repo has been linked 6 different CVEs too.

Nginx proxy with Modsecurity WAF

Dockerfile Makefile Procfile Shell Python

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 7, 2022, 1:48 p.m. This repo has been linked 6 different CVEs too.

A docker monitoring nginx proxy which self configures servers and upstreams based on docker container configurations

Dockerfile Shell Python HTML JavaScript CSS

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 3, 2022, 12:24 a.m. This repo has been linked 6 different CVEs too.

None

Dockerfile Makefile Shell Python

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 7, 2022, 9:45 p.m. This repo has been linked 6 different CVEs too.

None

Dockerfile Makefile Shell Python

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 11, 2021, 7:12 p.m. This repo has been linked 6 different CVEs too.

None

Dockerfile Makefile Shell Python

Updated: 3 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 26, 2021, 2:24 a.m. This repo has been linked 6 different CVEs too.

nginx-proxy-docker-image Multi-platform

nginx-proxy docker muti-platform arm arm64

Updated: 7 months ago
1 stars 0 fork 0 watcher
Born at : Jan. 4, 2021, 1:40 a.m. This repo has been linked 6 different CVEs too.

None

Dockerfile Shell Python Groovy Procfile

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 16, 2020, 1:08 a.m. This repo has been linked 6 different CVEs too.

Docker Nginx Proxy - ARM Build

Dockerfile Makefile Shell Python

Updated: 4 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 12, 2020, 5:04 p.m. This repo has been linked 6 different CVEs too.

None

Dockerfile Makefile Shell Python

Updated: 4 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 7, 2020, 2:37 a.m. This repo has been linked 6 different CVEs too.

All in one active reverse proxy for Kubernetes !

kubernetes rancher-active-proxy reverse-proxy kap active-proxy docker

Dockerfile Shell

Updated: 2 years, 9 months ago
3 stars 0 fork 0 watcher
Born at : April 6, 2020, 7:17 p.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5388 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5388 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue. NOTE: the vendor states "A mitigation is planned for future releases of Tomcat, tracked as CVE-2016-5388"; in other words, this is not a CVE ID for a vulnerability.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:H/Au:N/C:N/I:P/A:N)
    Removed CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1624 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:2045 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:2046 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2016-5388 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1353809 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue. NOTE: the vendor states "A mitigation is planned for future releases of Tomcat, tracked as CVE-2016-5388"; in other words, this is not a CVE ID for a vulnerability. It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request.
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:H/Au:N/C:N/I:P/A:N)
    Added CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N
    Removed Reference https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E [No Types Assigned]
    Removed Reference https://lists.apache.org/thread.html/6b414817c2b0bf351138911c8c922ec5dd577ebc0b9a7f42d705752d@%3Cissues.activemq.apache.org%3E [No Types Assigned]
    Removed Reference https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c458a97508d5bfed1@%3Cissues.activemq.apache.org%3E [No Types Assigned]
    Removed Reference https://lists.apache.org/thread.html/r2853582063cfd9e7fbae1e029ae004e6a83482ae9b70a698996353dd@%3Cusers.tomcat.apache.org%3E [No Types Assigned]
    Removed Reference https://lists.apache.org/thread.html/rc6b2147532416cc736e68a32678d3947b7053c3085cf43a9874fd102@%3Cusers.tomcat.apache.org%3E [No Types Assigned]
    Removed Reference https://lists.apache.org/thread.html/rf21b368769ae70de4dee840a3228721ae442f1d51ad8742003aefe39@%3Cusers.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:2045 [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rc6b2147532416cc736e68a32678d3947b7053c3085cf43a9874fd102%40%3Cusers.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:2046 [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c458a97508d5bfed1%40%3Cissues.activemq.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/6b414817c2b0bf351138911c8c922ec5dd577ebc0b9a7f42d705752d%40%3Cissues.activemq.apache.org%3E [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2016-5388 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1624 [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rf21b368769ae70de4dee840a3228721ae442f1d51ad8742003aefe39%40%3Cusers.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1353809 [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r2853582063cfd9e7fbae1e029ae004e6a83482ae9b70a698996353dd%40%3Cusers.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 14, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf21b368769ae70de4dee840a3228721ae442f1d51ad8742003aefe39@%3Cusers.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 14, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r2853582063cfd9e7fbae1e029ae004e6a83482ae9b70a698996353dd@%3Cusers.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rc6b2147532416cc736e68a32678d3947b7053c3085cf43a9874fd102@%3Cusers.tomcat.apache.org%3E [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/6b414817c2b0bf351138911c8c922ec5dd577ebc0b9a7f42d705752d@%3Cissues.activemq.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 26, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c458a97508d5bfed1@%3Cissues.activemq.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 15, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 7.0 up to (including) 7.0.70 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (including) 8.5.4 OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 6.0 up to (including) 6.0.45 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 7.0 up to (including) 7.0.70 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (including) 8.5.4
  • Modified Analysis by [email protected]

    Aug. 07, 2018

    Action Type Old Value New Value
    Changed Reference Type https://tomcat.apache.org/tomcat-7.0-doc/changelog.html No Types Assigned https://tomcat.apache.org/tomcat-7.0-doc/changelog.html Release Notes, Vendor Advisory
    Changed Reference Type https://httpoxy.org/ No Types Assigned https://httpoxy.org/ Third Party Advisory
    Changed Reference Type https://www.apache.org/security/asf-httpoxy-response.txt No Types Assigned https://www.apache.org/security/asf-httpoxy-response.txt Vendor Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1036331 Third Party Advisory, Vendor Advisory http://www.securitytracker.com/id/1036331 Third Party Advisory, VDB Entry, Vendor Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1635 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1635 Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1636 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1636 Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us No Types Assigned https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1624.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1624.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/91818 No Types Assigned http://www.securityfocus.com/bid/91818 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions up to (including) 8.5.4 OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 7.0 up to (including) 7.0.70 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (including) 8.5.4
  • CVE Modified by [email protected]

    Mar. 02, 2018

    Action Type Old Value New Value
    Changed Description Apache Tomcat through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue. NOTE: the vendor states "A mitigation is planned for future releases of Tomcat, tracked as CVE-2016-5388"; in other words, this is not a CVE ID for a vulnerability. Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue. NOTE: the vendor states "A mitigation is planned for future releases of Tomcat, tracked as CVE-2016-5388"; in other words, this is not a CVE ID for a vulnerability.
    Added Reference https://tomcat.apache.org/tomcat-7.0-doc/changelog.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 25, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 09, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 17, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/91818 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1635 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1624.html [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1636 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 08, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759
  • Modified Analysis by [email protected]

    Nov. 02, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:tomcat:8.5.4:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:hp:system_management_homepage:7.5.5.0:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:apache:tomcat:8.5.4:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2045.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2045.html Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2046.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2046.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory
  • Initial Analysis by [email protected]

    Nov. 02, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:tomcat:8.5.4:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:apache:tomcat:8.5.4:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:hp:system_management_homepage:7.5.5.0:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2045.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2045.html Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2046.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2046.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 29, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149
  • CVE Modified by [email protected]

    Oct. 27, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2045.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2046.html
  • Modified Analysis by [email protected]

    Aug. 16, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id/1036331 No Types Assigned http://www.securitytracker.com/id/1036331 Third Party Advisory, Vendor Advisory
  • CVE Modified by [email protected]

    Aug. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036331
  • Modified Analysis by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:tomcat:8.5.4:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.kb.cert.org/vuls/id/797896 US Govt Resource http://www.kb.cert.org/vuls/id/797896 Advisory, US Govt Resource
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5388 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

94.82 }} 0.00%

score

0.98759

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability