8.1
HIGH
CVE-2016-5385
Apache HTTP Server HTTPoxy Allowed Remote HTTP Traffic Hijacking
Description

PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, as demonstrated by (1) an application that makes a getenv('HTTP_PROXY') call or (2) a CGI configuration of PHP, aka an "httpoxy" issue.

INFO

Published Date :

July 19, 2016, 2 a.m.

Last Modified :

Feb. 12, 2023, 11:23 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2016-5385 has a 48 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-5385 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Oracle enterprise_manager_ops_center
2 Oracle linux
3 Oracle communications_user_data_repository
1 Hp system_management_homepage
2 Hp storeever_msl6480_tape_library_firmware
1 Fedoraproject fedora
1 Debian debian_linux
1 Drupal drupal
1 Opensuse leap
1 Php php
1 Typo3 typo3
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-5385.

URL Resource
http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1609.html Broken Link Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1610.html Broken Link Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1611.html Broken Link Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1612.html Broken Link Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1613.html Broken Link Third Party Advisory
http://www.debian.org/security/2016/dsa-3631 Third Party Advisory
http://www.kb.cert.org/vuls/id/797896 Third Party Advisory US Government Resource
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
http://www.securityfocus.com/bid/91821 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036335 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1353794 Issue Tracking Third Party Advisory VDB Entry
https://github.com/guzzle/guzzle/releases/tag/6.2.1 Release Notes Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05333297 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 Third Party Advisory
https://httpoxy.org/ Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7RMYXAVNYL2MOBJTFATE73TOVOEZYC5R/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GXFEIMZPSVGZQQAYIQ7U7DFVX3IBSDLF/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KZOIUYZDBWNDDHC6XTOLZYRMRXZWTJCP/
https://security.gentoo.org/glsa/201611-22 Third Party Advisory
https://www.drupal.org/SA-CORE-2016-003 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

None

Dockerfile Makefile Procfile Shell Python

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 28, 2022, 12:47 p.m. This repo has been linked 6 different CVEs too.

None

Dockerfile Makefile Procfile Shell Python

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 26, 2022, 8:07 a.m. This repo has been linked 6 different CVEs too.

None

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Aug. 21, 2022, 4:55 a.m. This repo has been linked 30 different CVEs too.

None

Dockerfile Makefile Procfile Shell Python

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 10, 2022, 5:13 p.m. This repo has been linked 6 different CVEs too.

None

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 3, 2022, 7:11 p.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Procfile Shell Python

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 26, 2022, 7:05 p.m. This repo has been linked 6 different CVEs too.

Nginx proxy with Modsecurity WAF

Dockerfile Makefile Procfile Shell Python

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 7, 2022, 1:48 p.m. This repo has been linked 6 different CVEs too.

一个Vulhub漏洞复现知识库

vulnerability exploit

Updated: 1 week, 6 days ago
448 stars 87 fork 87 watcher
Born at : March 3, 2022, 8:38 a.m. This repo has been linked 171 different CVEs too.

A docker monitoring nginx proxy which self configures servers and upstreams based on docker container configurations

Dockerfile Shell Python HTML JavaScript CSS

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 3, 2022, 12:24 a.m. This repo has been linked 6 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 1 week, 6 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

None

Dockerfile Makefile Shell Python

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 7, 2022, 9:45 p.m. This repo has been linked 6 different CVEs too.

None

Dockerfile Makefile Shell Python

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 11, 2021, 7:12 p.m. This repo has been linked 6 different CVEs too.

None

Dockerfile Makefile Shell Python

Updated: 3 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 26, 2021, 2:24 a.m. This repo has been linked 6 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent Mustache

Updated: 3 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 25, 2021, 9:59 a.m. This repo has been linked 61 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5385 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5385 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description It was discovered that PHP did not properly protect against the HTTP_PROXY variable name clash. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a PHP script to an attacker-controlled proxy via a malicious HTTP request. PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, as demonstrated by (1) an application that makes a getenv('HTTP_PROXY') call or (2) a CGI configuration of PHP, aka an "httpoxy" issue.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Removed CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1609 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1610 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1611 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1612 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1613 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2016-5385 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, as demonstrated by (1) an application that makes a getenv('HTTP_PROXY') call or (2) a CGI configuration of PHP, aka an "httpoxy" issue. It was discovered that PHP did not properly protect against the HTTP_PROXY variable name clash. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a PHP script to an attacker-controlled proxy via a malicious HTTP request.
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/7RMYXAVNYL2MOBJTFATE73TOVOEZYC5R/ [Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GXFEIMZPSVGZQQAYIQ7U7DFVX3IBSDLF/ [Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KZOIUYZDBWNDDHC6XTOLZYRMRXZWTJCP/ [Third Party Advisory]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7RMYXAVNYL2MOBJTFATE73TOVOEZYC5R/ [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1609 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2016-5385 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KZOIUYZDBWNDDHC6XTOLZYRMRXZWTJCP/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GXFEIMZPSVGZQQAYIQ7U7DFVX3IBSDLF/ [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1610 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1613 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1612 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1611 [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-284
    Added CWE NIST CWE-601
    Changed CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 7.0.8 OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.38 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (excluding) 5.6.24 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.0.8
  • Reanalysis by [email protected]

    Sep. 29, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1609.html Third Party Advisory http://rhn.redhat.com/errata/RHSA-2016-1609.html Broken Link, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1610.html Third Party Advisory http://rhn.redhat.com/errata/RHSA-2016-1610.html Broken Link, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1611.html Third Party Advisory http://rhn.redhat.com/errata/RHSA-2016-1611.html Broken Link, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1612.html Third Party Advisory http://rhn.redhat.com/errata/RHSA-2016-1612.html Broken Link, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1613.html Third Party Advisory http://rhn.redhat.com/errata/RHSA-2016-1613.html Broken Link, Third Party Advisory
    Changed Reference Type https://github.com/guzzle/guzzle/releases/tag/6.2.1 Third Party Advisory https://github.com/guzzle/guzzle/releases/tag/6.2.1 Release Notes, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:communications_user_data_repository:10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_user_data_repository:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_user_data_repository:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.2.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.2:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.1.7
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Mar. 04, 2019

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch, Third Party Advisory
    Changed Reference Type https://github.com/guzzle/guzzle/releases/tag/6.2.1 No Types Assigned https://github.com/guzzle/guzzle/releases/tag/6.2.1 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1609.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1609.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1612.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1612.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1036335 No Types Assigned http://www.securitytracker.com/id/1036335 Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1611.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1611.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/91821 No Types Assigned http://www.securityfocus.com/bid/91821 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201611-22 No Types Assigned https://security.gentoo.org/glsa/201611-22 Third Party Advisory
    Changed Reference Type https://www.drupal.org/SA-CORE-2016-003 No Types Assigned https://www.drupal.org/SA-CORE-2016-003 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3631 No Types Assigned http://www.debian.org/security/2016/dsa-3631 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1610.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1610.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1613.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1613.html Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us No Types Assigned https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 5.5.37 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 5.6.23 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 7.0.8 OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 7.0.8
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3631 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036335 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 25, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 09, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201611-22 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 21, 2017

    Action Type Old Value New Value
    Added Reference https://www.drupal.org/SA-CORE-2016-003 [No Types Assigned]
    Added Reference https://github.com/guzzle/guzzle/releases/tag/6.2.1 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 17, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/91821 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1611.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1612.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1613.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1610.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1609.html [No Types Assigned]
  • Reanalysis by [email protected]

    Nov. 17, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* Configuration 4 AND OR *cpe:2.3:o:hp:storeever_msl6480_tape_library_firmware:5.09:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:hp:storeever_msl6480_tape_library:-:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:hp:system_management_homepage:7.5.5.0:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:o:hp:storeever_msl6480_tape_library_firmware:5.09:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:hp:storeever_msl6480_tape_library:-:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:hp:system_management_homepage:7.5.5.0:*:*:*:*:*:*:* (and previous) Configuration 5 OR *cpe:2.3:a:php:php:5.5.37:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:php:php:5.6.23:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* (and previous)
  • Modified Analysis by [email protected]

    Nov. 17, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:hp:system_management_homepage:7.5.5.0:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* Configuration 4 AND OR *cpe:2.3:o:hp:storeever_msl6480_tape_library_firmware:5.09:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:hp:storeever_msl6480_tape_library:-:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:hp:system_management_homepage:7.5.5.0:*:*:*:*:*:*:* (and previous)
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05333297 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05333297 Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 17, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05333297 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 02, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:hp:system_management_homepage:7.5.5.0:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:*
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149 Third Party Advisory
  • Initial Analysis by [email protected]

    Nov. 02, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:hp:system_management_homepage:7.5.5.0:*:*:*:*:*:*:* (and previous)
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 29, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149
  • Modified Analysis by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:*
    Changed CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P) (AV:N/AC:H/Au:N/C:P/I:P/A:P)
  • Modified Analysis by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:*
    Changed CVSS V2 (AV:N/AC:H/Au:N/C:P/I:P/A:P) (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
  • Modified Analysis by [email protected]

    Aug. 16, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1353794 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1353794 Third Party Advisory, VDB Entry, Issue Tracking
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7RMYXAVNYL2MOBJTFATE73TOVOEZYC5R/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/7RMYXAVNYL2MOBJTFATE73TOVOEZYC5R/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/KZOIUYZDBWNDDHC6XTOLZYRMRXZWTJCP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/KZOIUYZDBWNDDHC6XTOLZYRMRXZWTJCP/ Third Party Advisory
    Changed Reference Type https://httpoxy.org/ No Types Assigned https://httpoxy.org/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/GXFEIMZPSVGZQQAYIQ7U7DFVX3IBSDLF/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/GXFEIMZPSVGZQQAYIQ7U7DFVX3IBSDLF/ Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 09, 2016

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/7RMYXAVNYL2MOBJTFATE73TOVOEZYC5R/
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KZOIUYZDBWNDDHC6XTOLZYRMRXZWTJCP/
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GXFEIMZPSVGZQQAYIQ7U7DFVX3IBSDLF/
  • Modified Analysis by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.kb.cert.org/vuls/id/797896 US Govt Resource http://www.kb.cert.org/vuls/id/797896 Advisory, US Govt Resource
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5385 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-5385 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

92.76 }} -0.84%

score

0.99085

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability