Vulnerability Details : CVE-2016-3166
CRLF injection vulnerability in the drupal_set_header function in Drupal 6.x before 6.38, when used with PHP before 5.1.2, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks by leveraging a module that allows user-submitted data to appear in HTTP headers.
Products affected by CVE-2016-3166
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.12:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.18:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.20:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.22:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.0:rc3:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.16:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.0:beta3:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.2:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.10:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.9:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.1:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.0:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.11:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.3:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.6:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.7:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.5:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.14:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.13:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.21:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.24:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.23:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.0:rc4:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.0:beta2:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.15:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.8:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.19:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.17:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.0:dev:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.0:beta4:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.4:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.0:beta1:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.25:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.26:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.27:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.28:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.29:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.30:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.32:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.31:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.33:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.34:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.35:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.36:*:*:*:*:*:*:*
- cpe:2.3:a:drupal:drupal:6.37:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-3166
0.25%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 64 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-3166
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:P/A:N |
8.6
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N |
2.2
|
3.6
|
NIST |
References for CVE-2016-3166
-
http://www.openwall.com/lists/oss-security/2016/02/24/19
oss-security - CVE requests for Drupal core (SA-CORE-2016-001)
-
http://www.openwall.com/lists/oss-security/2016/03/15/10
oss-security - Re: CVE requests for Drupal core (SA-CORE-2016-001)
-
http://www.debian.org/security/2016/dsa-3498
Debian -- Security Information -- DSA-3498-1 drupal7
-
https://www.drupal.org/SA-CORE-2016-001
Access to this page has been denied.Patch;Vendor Advisory
Jump to