CentOS 7 : php (CESA-2016:1613) (httpoxy)

high Nessus Plugin ID 92952

Synopsis

The remote CentOS host is missing one or more security updates.

Description

An update for php is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

Security Fix(es) :

* It was discovered that PHP did not properly protect against the HTTP_PROXY variable name clash. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a PHP script to an attacker-controlled proxy via a malicious HTTP request.
(CVE-2016-5385)

Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.

Bug Fix(es) :

* Previously, an incorrect logic in the SAPI header callback routine caused that the callback counter was not incremented. Consequently, when a script included a header callback, it could terminate unexpectedly with a segmentation fault. With this update, the callback counter is properly managed, and scripts with a header callback implementation work as expected. (BZ#1346758)

Solution

Update the affected php packages.

See Also

http://www.nessus.org/u?60ab3ec2

Plugin Details

Severity: High

ID: 92952

File Name: centos_RHSA-2016-1613.nasl

Version: 2.12

Type: local

Agent: unix

Published: 8/15/2016

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5.1

Temporal Score: 3.8

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-5385

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:php, p-cpe:/a:centos:centos:php-bcmath, p-cpe:/a:centos:centos:php-cli, p-cpe:/a:centos:centos:php-common, p-cpe:/a:centos:centos:php-dba, p-cpe:/a:centos:centos:php-devel, p-cpe:/a:centos:centos:php-embedded, p-cpe:/a:centos:centos:php-enchant, p-cpe:/a:centos:centos:php-fpm, p-cpe:/a:centos:centos:php-gd, p-cpe:/a:centos:centos:php-intl, p-cpe:/a:centos:centos:php-ldap, p-cpe:/a:centos:centos:php-mbstring, p-cpe:/a:centos:centos:php-mysql, p-cpe:/a:centos:centos:php-mysqlnd, p-cpe:/a:centos:centos:php-odbc, p-cpe:/a:centos:centos:php-pdo, p-cpe:/a:centos:centos:php-pgsql, p-cpe:/a:centos:centos:php-process, p-cpe:/a:centos:centos:php-pspell, p-cpe:/a:centos:centos:php-recode, p-cpe:/a:centos:centos:php-snmp, p-cpe:/a:centos:centos:php-soap, p-cpe:/a:centos:centos:php-xml, p-cpe:/a:centos:centos:php-xmlrpc, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/12/2016

Vulnerability Publication Date: 7/19/2016

Reference Information

CVE: CVE-2016-5385

RHSA: 2016:1613