ID

VAR-201808-0004


CVE

CVE-2016-4975


TITLE

Cosminexus HTTP Server  and  Hitachi Web Server  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2016-008607

DESCRIPTION

Possible CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir. This issue was mitigated by changes made in 2.4.25 and 2.2.32 which prohibit CR or LF injection into the "Location" or other outbound header key or value. Fixed in Apache HTTP Server 2.4.25 (Affected 2.4.1-2.4.23). Fixed in Apache HTTP Server 2.2.32 (Affected 2.2.0-2.2.31). Attackers can leverage this issue to influence or misrepresent how web content is served, cached, or interpreted. This could aid in various attacks that try to entice client users into having a false sense of trust

Trust: 1.98

sources: NVD: CVE-2016-4975 // JVNDB: JVNDB-2016-008607 // BID: 105093 // VULMON: CVE-2016-4975

AFFECTED PRODUCTS

vendor:apachemodel:http serverscope:eqversion:2.4.10

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.4.6

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.4.4

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.4.16

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.4.20

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.4.17

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.4.9

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.4.18

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.4.12

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.4.23

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.2.26

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.24

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.22

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.2

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.13

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.15

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.6

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.12

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.10

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.11

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.4.2

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.3

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.16

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.18

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.9

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.21

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.31

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.19

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.29

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.23

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.14

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.20

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.8

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.25

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.4.1

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.4

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.4.7

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.17

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.27

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.0

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.4.3

Trust: 1.0

vendor:日本電気model:webotxscope: - version: -

Trust: 0.8

vendor:日立model:hitachi it operations directorscope: - version: -

Trust: 0.8

vendor:日立model:jp1/integrated managementscope: - version: -

Trust: 0.8

vendor:日立model:ucosminexus developerscope: - version: -

Trust: 0.8

vendor:日立model:jp1/service supportscope: - version: -

Trust: 0.8

vendor:日本電気model:istoragescope: - version: -

Trust: 0.8

vendor:日立model:ucosminexus service architectscope: - version: -

Trust: 0.8

vendor:日立model:hitachi application serverscope: - version: -

Trust: 0.8

vendor:日立model:jp1/operations analyticsscope: - version: -

Trust: 0.8

vendor:日立model:jp1/it desktop management - managerscope: - version: -

Trust: 0.8

vendor:日立model:jp1/it desktop managementscope: - version: -

Trust: 0.8

vendor:日立model:ucosminexus primary serverscope: - version: -

Trust: 0.8

vendor:日本電気model:simpwrightscope: - version: -

Trust: 0.8

vendor:日本電気model:spoolserverシリーズscope: - version: -

Trust: 0.8

vendor:日立model:ucosminexus developer lightscope: - version: -

Trust: 0.8

vendor:日立model:job management partner 1/it desktop managementscope: - version: -

Trust: 0.8

vendor:日立model:cosminexus http serverscope: - version: -

Trust: 0.8

vendor:日本電気model:mailshooterscope: - version: -

Trust: 0.8

vendor:日立model:ucosminexus developer standardscope: - version: -

Trust: 0.8

vendor:日立model:ucosminexus application server standardscope: - version: -

Trust: 0.8

vendor:日立model:ucosminexus application server enterprisescope: - version: -

Trust: 0.8

vendor:日本電気model:csviewscope: - version: -

Trust: 0.8

vendor:日立model:job management partner 1/performance management - web consolescope: - version: -

Trust: 0.8

vendor:日立model:jp1/automatic job management system 3scope: - version: -

Trust: 0.8

vendor:日立model:hitachi application server for developersscope: - version: -

Trust: 0.8

vendor:日立model:ucosminexus service platformscope: - version: -

Trust: 0.8

vendor:apachemodel:http serverscope: - version: -

Trust: 0.8

vendor:日立model:job management partner 1/it desktop management - managerscope: - version: -

Trust: 0.8

vendor:日立model:ucosminexus application server smart editionscope: - version: -

Trust: 0.8

vendor:日立model:job management partner 1/integrated managementscope: - version: -

Trust: 0.8

vendor:日立model:ucosminexus application serverscope: - version: -

Trust: 0.8

vendor:日立model:jp1/automatic operationscope: - version: -

Trust: 0.8

vendor:日立model:jp1/performance managementscope: - version: -

Trust: 0.8

vendor:日立model:hitachi web serverscope: - version: -

Trust: 0.8

vendor:apachemodel:apachescope:eqversion:2.4.23

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.4.20

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.4.18

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.4.17

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.4.16

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.4.12

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.4.10

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.31

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.27

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.26

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.25

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.24

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.23

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.15

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.14

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.13

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.12

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.11

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.10

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.9

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.8

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.6

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.5

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.4

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.3

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.2

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.4.9

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.4.7

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.4.6

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.4.3

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.4.2

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.4.1

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.29

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.22

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.21

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.20

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.19

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.18

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.17

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.16

Trust: 0.3

vendor:apachemodel:apachescope:neversion:2.4.25

Trust: 0.3

vendor:apachemodel:apachescope:neversion:2.2.32

Trust: 0.3

sources: BID: 105093 // JVNDB: JVNDB-2016-008607 // CNNVD: CNNVD-201808-445 // NVD: CVE-2016-4975

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-4975
value: MEDIUM

Trust: 1.0

VENDOR: JVNDB-2016-008607
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201808-445
value: MEDIUM

Trust: 0.6

VULMON: CVE-2016-4975
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-4975
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VENDOR: JVNDB-2016-008607
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2016-4975
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.0

VENDOR: JVNDB-2016-008607
baseSeverity: MEDIUM
baseScore: 4.0
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2016-4975 // JVNDB: JVNDB-2016-008607 // CNNVD: CNNVD-201808-445 // NVD: CVE-2016-4975

PROBLEMTYPE DATA

problemtype:CWE-93

Trust: 1.0

problemtype:Data processing (CWE-19) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2016-008607 // NVD: CVE-2016-4975

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201808-445

TYPE

injection

Trust: 0.6

sources: CNNVD: CNNVD-201808-445

PATCH

title:hitachi-sec-2018-103url:https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-8743

Trust: 0.8

title:Apache HTTP Server Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=83901

Trust: 0.6

title:Red Hat: CVE-2016-4975url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2016-4975

Trust: 0.1

title:Red Hat: Moderate: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 RHEL 6 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182186 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 RHEL 7 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182185 - Security Advisory

Trust: 0.1

title:IBM: IBM Security Bulletin: IBM Cognos Controller 2019Q2 Security Updater: Multiple vulnerabilities have been identified in IBM Cognos Controllerurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=38227211accce022b0a3d9b56a974186

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182486 - Security Advisory

Trust: 0.1

title: - url:https://github.com/tom-riddle0/CRLF

Trust: 0.1

title:Pentest-Cheetsheeturl:https://github.com/MrFrozenPepe/Pentest-Cheetsheet

Trust: 0.1

title:DC-3-Vulnhub-Walkthroughurl:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough

Trust: 0.1

title:DC-2-Vulnhub-Walkthroughurl:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough

Trust: 0.1

title:DC-1-Vulnhub-Walkthroughurl:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough

Trust: 0.1

title: - url:https://github.com/hrbrmstr/internetdb

Trust: 0.1

title: - url:https://github.com/SecureAxom/strike

Trust: 0.1

title: - url:https://github.com/imhunterand/hackerone-publicy-disclosed

Trust: 0.1

title:Basic-Pentesting-2-Vulnhub-Walkthroughurl:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough

Trust: 0.1

title: - url:https://github.com/bioly230/THM_Skynet

Trust: 0.1

title:Basic-Pentesting-2url:https://github.com/vshaliii/Basic-Pentesting-2

Trust: 0.1

title: - url:https://github.com/NikulinMS/13-01-hw

Trust: 0.1

sources: VULMON: CVE-2016-4975 // JVNDB: JVNDB-2016-008607 // CNNVD: CNNVD-201808-445

EXTERNAL IDS

db:NVDid:CVE-2016-4975

Trust: 3.6

db:BIDid:105093

Trust: 1.9

db:JVNid:JVNVU99304449

Trust: 0.8

db:JVNDBid:JVNDB-2016-008607

Trust: 0.8

db:AUSCERTid:ESB-2019.1415

Trust: 0.6

db:CNNVDid:CNNVD-201808-445

Trust: 0.6

db:VULMONid:CVE-2016-4975

Trust: 0.1

sources: VULMON: CVE-2016-4975 // BID: 105093 // JVNDB: JVNDB-2016-008607 // CNNVD: CNNVD-201808-445 // NVD: CVE-2016-4975

REFERENCES

url:https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us&docid=emr_na-hpesbux03908en_us

Trust: 1.6

url:https://security.netapp.com/advisory/ntap-20180926-0006/

Trust: 1.6

url:http://www.securityfocus.com/bid/105093

Trust: 1.6

url:https://httpd.apache.org/security/vulnerabilities_24.html#cve-2016-4975

Trust: 1.3

url:https://httpd.apache.org/security/vulnerabilities_22.html#cve-2016-4975

Trust: 1.0

url:https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fabf7ad89541071d008b%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:http://jvn.jp/vu/jvnvu99304449/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2016-8743

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2016-4975

Trust: 0.8

url:httpd.apache.org%3e

Trust: 0.6

url:https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fabf7ad89541071d008b@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs.

Trust: 0.6

url:httpd.apache.org/security/vulnerabilities_22.html#cve-2016-4975

Trust: 0.6

url:https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3ccvs.

Trust: 0.6

url:httpd.apache.org/security/vulnerabilities_24.html#cve-2016-4975

Trust: 0.6

url:http://www.ibm.com/support/docview.wss?uid=ibm10715641

Trust: 0.6

url:https://www.auscert.org.au/bulletins/79678

Trust: 0.6

url:http://www.apache.org/

Trust: 0.3

sources: BID: 105093 // JVNDB: JVNDB-2016-008607 // CNNVD: CNNVD-201808-445 // NVD: CVE-2016-4975

CREDITS

Sergey Bobrov

Trust: 0.3

sources: BID: 105093

SOURCES

db:VULMONid:CVE-2016-4975
db:BIDid:105093
db:JVNDBid:JVNDB-2016-008607
db:CNNVDid:CNNVD-201808-445
db:NVDid:CVE-2016-4975

LAST UPDATE DATE

2024-08-14T12:09:28.994000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2016-4975date:2023-11-07T00:00:00
db:BIDid:105093date:2018-08-14T00:00:00
db:JVNDBid:JVNDB-2016-008607date:2023-06-29T00:58:00
db:CNNVDid:CNNVD-201808-445date:2021-06-07T00:00:00
db:NVDid:CVE-2016-4975date:2023-11-07T02:32:51.933

SOURCES RELEASE DATE

db:VULMONid:CVE-2016-4975date:2018-08-14T00:00:00
db:BIDid:105093date:2018-08-14T00:00:00
db:JVNDBid:JVNDB-2016-008607date:2017-06-26T00:00:00
db:CNNVDid:CNNVD-201808-445date:2018-08-14T00:00:00
db:NVDid:CVE-2016-4975date:2018-08-14T12:29:00.220