In Apache HTTP Server versions 2.4.0 to 2.4.23, malicious input to mod_auth_digest can cause the server to crash, and each instance continues to crash even for subsequently valid requests.
Published 2017-07-27 21:29:00
Updated 2021-06-06 11:15:19
View at NVD,   CVE.org
Vulnerability category: Input validation

Threat overview for CVE-2016-2161

Top countries where our scanners detected CVE-2016-2161
Top open port discovered on systems with this issue 80
IPs affected by CVE-2016-2161 3,021,418
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2016-2161!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2016-2161

Probability of exploitation activity in the next 30 days: 2.96%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 90 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-2161

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.0
MEDIUM AV:N/AC:L/Au:N/C:N/I:N/A:P
10.0
2.9
NIST
7.5
HIGH CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
3.9
3.6
NIST

CWE ids for CVE-2016-2161

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: nvd@nist.gov (Primary)
  • The product performs pointer arithmetic on a valid pointer, but it uses an offset that can point outside of the intended range of valid memory locations for the resulting pointer.
    Assigned by: security@apache.org (Secondary)

References for CVE-2016-2161

Products affected by CVE-2016-2161

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!