Vulnerability Details : CVE-2016-8024
Improper neutralization of CRLF sequences in HTTP headers vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to obtain sensitive information via the server HTTP response spoofing.
Products affected by CVE-2016-8024
- cpe:2.3:a:mcafee:virusscan_enterprise:*:*:*:*:*:linux:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-8024
9.22%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 92 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-8024
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.1
|
HIGH | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H |
2.2
|
5.9
|
NIST |
CWE ids for CVE-2016-8024
-
The product receives data from an HTTP agent/component (e.g., web server, proxy, browser, etc.), but it does not neutralize or incorrectly neutralizes CR and LF characters before the data is included in outgoing HTTP headers.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-8024
-
https://www.exploit-db.com/exploits/40911/
McAfee Virus Scan Enterprise for Linux 1.9.2 < 2.0.2 - Remote Code Execution
-
http://www.securityfocus.com/bid/94823
McAfee VirusScan Enterprise Multiple Security Vulnerabilities
-
http://www.securitytracker.com/id/1037433
McAfee VirusScan Enterprise for Linux Multiple Bugs Let Remote Users Deny Service, Execute Arbitrary Code, and Obtain Potentially Sensitive Information - SecurityTracker
-
https://kc.mcafee.com/corporate/index?page=content&id=SB10181
McAfee Security Bulletin: VirusScan Enterprise for Linux/LinuxShield update fixes multiple vulnerabilities (CVE-2016-8016, CVE-2016-8017, CVE-2016-8018, CVE-2016-8019, CVE-2016-8020, CVE-2016-8021, CVVendor Advisory
Jump to