CVE-2016-5385 - Improper Access Control

Severity

51%

Complexity

49%

Confidentiality

106%

PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, as demonstrated by (1) an application that makes a getenv('HTTP_PROXY') call or (2) a CGI configuration of PHP, aka an "httpoxy" issue.

PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, as demonstrated by (1) an application that makes a getenv('HTTP_PROXY') call or (2) a CGI configuration of PHP, aka an "httpoxy" issue.

CVSS 3.0 Base Score 8.1. CVSS Attack Vector: network. CVSS Attack Complexity: high. CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVSS 2.0 Base Score 5.1. CVSS Attack Vector: network. CVSS Attack Complexity: high. CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:P).

Overview

First reported 8 years ago

2016-07-19 02:00:00

Last updated 5 years ago

2019-12-27 16:08:00

Affected Software

Fedora Project Fedora 23

23

Fedora 24

24

HP System Management Homepage

PHP PHP

Red Hat Enterprise Linux Desktop 6.0

6.0

Red Hat Enterprise Linux Server 6.0

6.0

Red Hat Enterprise Linux Workstation 6.0

6.0

References

openSUSE-SU-2016:1922

Third Party Advisory

RHSA-2016:1609

Third Party Advisory

RHSA-2016:1610

Third Party Advisory

RHSA-2016:1611

Third Party Advisory

RHSA-2016:1612

Third Party Advisory

RHSA-2016:1613

Third Party Advisory

DSA-3631

Third Party Advisory

VU#797896

Third Party Advisory, US Government Resource

http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html

Patch, Third Party Advisory

http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html

Patch, Third Party Advisory

http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html

Third Party Advisory

91821

Third Party Advisory, VDB Entry

1036335

Third Party Advisory, VDB Entry

https://bugzilla.redhat.com/show_bug.cgi?id=1353794

Issue Tracking, Third Party Advisory, VDB Entry

https://github.com/guzzle/guzzle/releases/tag/6.2.1

Third Party Advisory

https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us

Third Party Advisory

https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149

Third Party Advisory

https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05333297

Third Party Advisory

https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722

Third Party Advisory

https://httpoxy.org/

Third Party Advisory

FEDORA-2016-8eb11666aa

Third Party Advisory

FEDORA-2016-9c8cf5912c

Third Party Advisory

FEDORA-2016-4e7db3d437

Third Party Advisory

GLSA-201611-22

Third Party Advisory

https://www.drupal.org/SA-CORE-2016-003

Third Party Advisory

Stay updated

ExploitPedia is constantly evolving. Sign up to receive a notification when we release additional functionality.

Get in touch

If you'd like to report a bug or have any suggestions for improvements then please do get in touch with us using this form. We will get back to you as soon as we can.