Apache Httpd CVE-2016-5387 Vulnerability

description-logoDescription

HTTP_PROXY is a well-defined environment variable in a CGI process, which collided with a number of libraries which failed to avoid colliding with this CGI namespace. A mitigation is provided for the httpd CGI environment to avoid populating the "HTTP_PROXY" variable from a "Proxy:" header, which has never been registered by IANA.

affected-products-logoAffected Applications

Apache Httpd

CVE References

CVE-2016-5387