Lucene search

K
githubGitHub Advisory DatabaseGHSA-M6CH-GG5F-WXX3
HistoryApr 07, 2022 - 1:59 p.m.

HTTP Proxy header vulnerability

2022-04-0713:59:22
CWE-601
GitHub Advisory Database
github.com
55

5.1 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

0.936 High

EPSS

Percentile

99.1%

PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application’s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, as demonstrated by (1) an application that makes a getenv(‘HTTP_PROXY’) call or (2) a CGI configuration of PHP, aka an “httpoxy” issue.

Affected configurations

Vulners
Node
typo3cms_poll_system_extensionRange<8.2.1
OR
drupaldrupalRange<8.1.7
OR
bugsnagbugsnag-laravelRange<2.0.2
OR
amphpartaxRange0.7.1>
OR
amphpartaxRange<1.0.4
OR
padraichumbug_get_contentsRange<1.1.2
OR
amphpartaxRange<2.0.4
OR
drupal_coredrupal_coreRange<8.1.7
OR
guzzlehttpguzzleRange<5.3.1
OR
guzzlehttpguzzleRange<4.2.4
OR
guzzlehttpguzzleRange<6.2.1

References

5.1 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

0.936 High

EPSS

Percentile

99.1%