Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | |||
Test ID: | 1.3.6.1.4.1.25623.1.0.871650 |
Category: | Red Hat Local Security Checks |
Title: | RedHat Update for php RHSA-2016:1613-01 |
Summary: | The remote host is missing an update for the 'php'; package(s) announced via the referenced advisory. |
Description: | Summary: The remote host is missing an update for the 'php' package(s) announced via the referenced advisory. Vulnerability Insight: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Security Fix(es): * It was discovered that PHP did not properly protect against the HTTP_PROXY variable name clash. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a PHP script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5385) Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue. Bug Fix(es): * Previously, an incorrect logic in the SAPI header callback routine caused that the callback counter was not incremented. Consequently, when a script included a header callback, it could terminate unexpectedly with a segmentation fault. With this update, the callback counter is properly managed, and scripts with a header callback implementation work as expected. (BZ#1346758) Affected Software/OS: php on Red Hat Enterprise Linux Server (v. 7) Solution: Please Install the Updated Packages. CVSS Score: 5.1 CVSS Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2016-5385 BugTraq ID: 91821 http://www.securityfocus.com/bid/91821 CERT/CC vulnerability note: VU#797896 http://www.kb.cert.org/vuls/id/797896 Debian Security Information: DSA-3631 (Google Search) http://www.debian.org/security/2016/dsa-3631 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KZOIUYZDBWNDDHC6XTOLZYRMRXZWTJCP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7RMYXAVNYL2MOBJTFATE73TOVOEZYC5R/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXFEIMZPSVGZQQAYIQ7U7DFVX3IBSDLF/ https://security.gentoo.org/glsa/201611-22 https://httpoxy.org/ RedHat Security Advisories: RHSA-2016:1609 http://rhn.redhat.com/errata/RHSA-2016-1609.html RedHat Security Advisories: RHSA-2016:1610 http://rhn.redhat.com/errata/RHSA-2016-1610.html RedHat Security Advisories: RHSA-2016:1611 http://rhn.redhat.com/errata/RHSA-2016-1611.html RedHat Security Advisories: RHSA-2016:1612 http://rhn.redhat.com/errata/RHSA-2016-1612.html RedHat Security Advisories: RHSA-2016:1613 http://rhn.redhat.com/errata/RHSA-2016-1613.html http://www.securitytracker.com/id/1036335 SuSE Security Announcement: openSUSE-SU-2016:1922 (Google Search) http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html |
Copyright | Copyright (C) 2016 Greenbone Networks GmbH |
This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |