CVE-2016-4975

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
Possible CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir. This issue was mitigated by changes made in 2.4.25 and 2.2.32 which prohibit CR or LF injection into the "Location" or other outbound header key or value. Fixed in Apache HTTP Server 2.4.25 (Affected 2.4.1-2.4.23). Fixed in Apache HTTP Server 2.2.32 (Affected 2.2.0-2.2.31).
Overview
  • CVE ID
  • CVE-2016-4975
  • Assigner
  • security@apache.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-08-14T12:29:00
  • Last Modified Date
  • 2021-06-06T11:15:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.23:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.24:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.25:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.26:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.27:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.29:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.31:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.4.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.4.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.4.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.4.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.4.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.4.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.4.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.4.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.4.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.4.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.4.23:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-4975 Vendor Advisory
https://httpd.apache.org/security/vulnerabilities_22.html#CVE-2016-4975 Vendor Advisory
http://www.securityfocus.com/bid/105093 Third Party Advisory VDB Entry
https://security.netapp.com/advisory/ntap-20180926-0006/ Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03908en_us
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fabf7ad89541071d008b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
History
Created Old Value New Value Data Type Notes
2022-05-10 16:12:36 Added to TrackCVE
2022-12-03 11:06:44 2018-08-14T12:29Z 2018-08-14T12:29:00 CVE Published Date updated
2022-12-03 11:06:44 2021-06-06T11:15:19 CVE Modified Date updated
2022-12-03 11:06:44 Modified Vulnerability Status updated