CVE-2016-1000107

inets in Erlang possibly 22.1 and earlier follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue.
References
Link Resource
http://www.openwall.com/lists/oss-security/2016/07/18/6 Mailing List Third Party Advisory
https://bugs.erlang.org/browse/ERL-198 Issue Tracking Vendor Advisory
https://httpoxy.org/ Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2016-1000107 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:erlang:erlang\/otp:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-10 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2016-1000107

Mitre link : CVE-2016-1000107

CVE.ORG link : CVE-2016-1000107


JSON object : View

Products Affected

erlang

  • erlang\/otp
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')