5.1
CVSSv2

CVE-2016-5385

Published: 19/07/2016 Updated: 12/02/2023
CVSS v2 Base Score: 5.1 | Impact Score: 6.4 | Exploitability Score: 4.9
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 454
Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P

Vulnerability Summary

PHP up to and including 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote malicious users to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, as demonstrated by (1) an application that makes a getenv('HTTP_PROXY') call or (2) a CGI configuration of PHP, aka an "httpoxy" issue.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle enterprise manager ops center 12.2.2

oracle enterprise manager ops center 12.3.2

oracle communications user data repository 10.0.1

oracle linux 6

oracle linux 7

oracle communications user data repository 12.0.0

oracle communications user data repository 10.0.0

fedoraproject fedora 24

fedoraproject fedora 23

hp storeever_msl6480_tape_library_firmware

hp system management homepage

php php

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

debian debian linux 8.0

opensuse leap 42.1

drupal drupal

Vendor Advisories

Several security issues were fixed in PHP ...
A stack consumption vulnerability in GD in PHP allows remote attackers to cause a denial of service via a crafted imagefilltoborder call (CVE-2015-8874) An integer overflow, leading to a heap-based buffer overflow was found in the imagecreatefromgd2() function of PHP's gd extension A remote attacker could use this flaw to crash a PHP application ...

Github Repositories

An Unreasonable HipChat Bot

This is a Slack version of the 'jbot' IRC bot, originally "developed" at Yahoo! in 2007, and which can be found in the 'old/irc' subdir This variant was created as a rewrite in Go for HipChat in July 2016 by Jan Schaumann (@jschauma / jschauma@netmeisterorg) Support for Slack was added in July 2017 Many thanks to Yahoo for letting me play aro

Recent Articles

15-year-old security hole HTTPoxy returns to menace websites – it has a name, logo too
The Register • Darren Pauli • 18 Jul 2016

So you know it's really scary

A dangerous easy-to-exploit vulnerability discovered 15 years ago has reared its head again, leaving server-side website software potentially open to hijackers. The Apache Software Foundation, Red Hat, Ngnix and others have rushed to warn programmers of the so-called httpoxy flaw, specifically: CVE-2016-5385 in PHP; CVE-2016-5386 in Go; CVE-2016-5387 in Apache HTTP server; CVE-2016-5388 in Apache TomCat; CVE-2016-1000109 in PHP-engine HHVM; and CVE-2016-1000110 in Python. This security hole, pre...

References

CWE-601https://bugzilla.redhat.com/show_bug.cgi?id=1353794http://www.kb.cert.org/vuls/id/797896https://httpoxy.org/http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.htmlhttps://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05333297http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.htmlhttp://www.securityfocus.com/bid/91821http://rhn.redhat.com/errata/RHSA-2016-1611.htmlhttp://rhn.redhat.com/errata/RHSA-2016-1612.htmlhttp://rhn.redhat.com/errata/RHSA-2016-1613.htmlhttp://rhn.redhat.com/errata/RHSA-2016-1610.htmlhttp://rhn.redhat.com/errata/RHSA-2016-1609.htmlhttps://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722https://www.drupal.org/SA-CORE-2016-003https://github.com/guzzle/guzzle/releases/tag/6.2.1https://security.gentoo.org/glsa/201611-22http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.htmlhttps://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_ushttp://www.securitytracker.com/id/1036335http://www.debian.org/security/2016/dsa-3631http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.htmlhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7RMYXAVNYL2MOBJTFATE73TOVOEZYC5R/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KZOIUYZDBWNDDHC6XTOLZYRMRXZWTJCP/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GXFEIMZPSVGZQQAYIQ7U7DFVX3IBSDLF/https://usn.ubuntu.com/3045-1/https://nvd.nist.govhttps://www.kb.cert.org/vuls/id/797896