Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-5385 First vendor Publication 2016-07-18
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, as demonstrated by (1) an application that makes a getenv('HTTP_PROXY') call or (2) a CGI configuration of PHP, aka an "httpoxy" issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5385

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-601 URL Redirection to Untrusted Site ('Open Redirect') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 302
Application 96
Application 3
Application 2
Application 707
Os 1
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2016-07-28 HttpOxy CGI application vulnerability potential man-in-the-middle attempt
RuleID : 39737-community - Revision : 2 - Type : SERVER-WEBAPP
2016-08-31 HttpOxy CGI application vulnerability potential man-in-the-middle attempt
RuleID : 39737 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-07-20 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_jul_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains a web serv...
File : securitycenter_apache_2_4_25.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_4.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_3_tns_2017_04.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_4_25.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_32.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-749.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-749.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1440.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-22.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_6.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160811_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160811_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1613.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1609.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1613.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1609.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1613.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1609.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-921.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3045-1.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-728.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cd2bd0800f.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8eb11666aa.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9c8cf5912c.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4e7db3d437.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-aef8a45afe.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e2c8f5f95a.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b6402385533b11e6a7bd14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3631.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_9.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_24.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_38.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote web application is affected by a man-in-the-middle vulnerability.
File : http_httpoxy.nasl - Type : ACT_ATTACK
2016-07-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-203-02.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : A PHP application running on the remote web server is affected by a man-in-th...
File : drupal_8_1_7.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91821
CERT-VN http://www.kb.cert.org/vuls/id/797896
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-309054...
https://bugzilla.redhat.com/show_bug.cgi?id=1353794
https://github.com/guzzle/guzzle/releases/tag/6.2.1
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://www.drupal.org/SA-CORE-2016-003
DEBIAN http://www.debian.org/security/2016/dsa-3631
GENTOO https://security.gentoo.org/glsa/201611-22
MISC https://httpoxy.org/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1609.html
http://rhn.redhat.com/errata/RHSA-2016-1610.html
http://rhn.redhat.com/errata/RHSA-2016-1611.html
http://rhn.redhat.com/errata/RHSA-2016-1612.html
http://rhn.redhat.com/errata/RHSA-2016-1613.html
SECTRACK http://www.securitytracker.com/id/1036335
SUSE http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
Date Informations
2024-02-02 01:40:21
  • Multiple Updates
2024-02-01 12:11:24
  • Multiple Updates
2023-09-05 12:38:25
  • Multiple Updates
2023-09-05 01:11:11
  • Multiple Updates
2023-09-02 12:38:15
  • Multiple Updates
2023-09-02 01:11:26
  • Multiple Updates
2023-08-12 12:41:33
  • Multiple Updates
2023-08-12 01:10:54
  • Multiple Updates
2023-08-11 12:36:26
  • Multiple Updates
2023-08-11 01:11:12
  • Multiple Updates
2023-08-06 12:35:13
  • Multiple Updates
2023-08-06 01:10:53
  • Multiple Updates
2023-08-04 12:35:22
  • Multiple Updates
2023-08-04 01:10:57
  • Multiple Updates
2023-07-14 12:35:24
  • Multiple Updates
2023-07-14 01:10:56
  • Multiple Updates
2023-03-29 01:37:10
  • Multiple Updates
2023-03-28 12:11:16
  • Multiple Updates
2023-02-13 05:28:01
  • Multiple Updates
2023-02-03 05:28:22
  • Multiple Updates
2022-10-11 12:31:40
  • Multiple Updates
2022-10-11 01:10:56
  • Multiple Updates
2022-08-30 00:27:36
  • Multiple Updates
2021-09-29 21:23:49
  • Multiple Updates
2021-05-04 12:51:35
  • Multiple Updates
2021-04-22 02:04:13
  • Multiple Updates
2020-05-23 02:00:42
  • Multiple Updates
2020-05-23 00:52:14
  • Multiple Updates
2019-06-08 12:08:13
  • Multiple Updates
2019-03-04 17:18:54
  • Multiple Updates
2018-10-05 12:08:43
  • Multiple Updates
2018-10-03 12:06:29
  • Multiple Updates
2018-03-23 12:07:07
  • Multiple Updates
2018-03-12 12:02:02
  • Multiple Updates
2018-03-03 12:04:05
  • Multiple Updates
2018-02-06 12:03:22
  • Multiple Updates
2018-01-18 21:22:34
  • Multiple Updates
2017-11-04 09:23:44
  • Multiple Updates
2017-09-08 00:23:17
  • Multiple Updates
2017-09-01 09:24:52
  • Multiple Updates
2017-08-26 00:23:10
  • Multiple Updates
2017-08-25 09:22:57
  • Multiple Updates
2017-08-09 09:23:34
  • Multiple Updates
2017-07-21 13:24:50
  • Multiple Updates
2017-07-14 12:01:51
  • Multiple Updates
2017-07-01 09:23:42
  • Multiple Updates
2017-03-21 09:20:08
  • Multiple Updates
2017-02-17 09:23:57
  • Multiple Updates
2017-01-26 12:06:09
  • Multiple Updates
2017-01-06 12:03:28
  • Multiple Updates
2016-12-22 13:22:45
  • Multiple Updates
2016-12-21 13:22:26
  • Multiple Updates
2016-12-14 13:26:32
  • Multiple Updates
2016-12-02 13:24:58
  • Multiple Updates
2016-11-29 00:26:28
  • Multiple Updates
2016-11-18 09:24:28
  • Multiple Updates
2016-11-17 17:23:32
  • Multiple Updates
2016-11-17 09:23:20
  • Multiple Updates
2016-11-10 13:24:18
  • Multiple Updates
2016-11-02 21:25:50
  • Multiple Updates
2016-10-29 09:23:24
  • Multiple Updates
2016-10-05 00:23:43
  • Multiple Updates
2016-09-28 21:24:34
  • Multiple Updates
2016-09-28 09:23:44
  • Multiple Updates
2016-09-20 12:02:15
  • Multiple Updates
2016-09-13 01:00:49
  • Multiple Updates
2016-08-19 13:25:15
  • Multiple Updates
2016-08-18 13:24:35
  • Multiple Updates
2016-08-16 17:24:12
  • Multiple Updates
2016-08-16 13:25:32
  • Multiple Updates
2016-08-13 13:26:56
  • Multiple Updates
2016-08-10 21:24:42
  • Multiple Updates
2016-08-09 09:24:10
  • Multiple Updates
2016-08-05 13:26:03
  • Multiple Updates
2016-08-04 13:25:52
  • Multiple Updates
2016-08-02 13:21:17
  • Multiple Updates
2016-07-30 13:23:42
  • Multiple Updates
2016-07-28 13:25:49
  • Multiple Updates
2016-07-28 00:23:49
  • Multiple Updates
2016-07-27 13:25:31
  • Multiple Updates
2016-07-26 13:25:55
  • Multiple Updates
2016-07-23 13:27:10
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-20 01:00:26
  • Multiple Updates
2016-07-19 12:02:29
  • First insertion