Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.1.2.2016.749
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-749-1)
Summary:The remote host is missing an update for the Debian 'php5' package(s) announced via the DLA-749-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'php5' package(s) announced via the DLA-749-1 advisory.

Vulnerability Insight:
CVE-2016-5385

PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, as demonstrated by (1) an application that makes a getenv('HTTP_PROXY') call or (2) a CGI configuration of PHP, aka an httpoxy issue.

CVE-2016-7124

ext/standard/var_unserializer.c in PHP before 5.6.25 and 7.x before 7.0.10 mishandles certain invalid objects, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data that leads to a (1) __destruct call or (2) magic method call.

CVE-2016-7128

The exif_process_IFD_in_TIFF function in ext/exif/exif.c in PHP before 5.6.25 and 7.x before 7.0.10 mishandles the case of a thumbnail offset that exceeds the file size, which allows remote attackers to obtain sensitive information from process memory via a crafted TIFF image.

CVE-2016-7129

The php_wddx_process_data function in ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via an invalid ISO 8601 time value, as demonstrated by a wddx_deserialize call that mishandles a dateTime element in a wddxPacket XML document.

CVE-2016-7130

The php_wddx_pop_element function in ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via an invalid base64 binary value, as demonstrated by a wddx_deserialize call that mishandles a binary element in a wddxPacket XML document.

CVE-2016-7131

ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via a malformed wddxPacket XML document that is mishandled in a wddx_deserialize call, as demonstrated by a tag that lacks a < (less than) character.

CVE-2016-7132

ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via an invalid wddxPacket XML document that is mishandled in a wddx_deserialize call, as demonstrated by a stray element inside a boolean element, leading to incorrect pop processing.

CVE-2016-7411

ext/standard/var_unserializer.re in PHP before 5.6.26 mishandles object-deserialization failures, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'php5' package(s) on Debian 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-5385
1036335
http://www.securitytracker.com/id/1036335
91821
http://www.securityfocus.com/bid/91821
DSA-3631
http://www.debian.org/security/2016/dsa-3631
FEDORA-2016-4e7db3d437
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KZOIUYZDBWNDDHC6XTOLZYRMRXZWTJCP/
FEDORA-2016-8eb11666aa
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7RMYXAVNYL2MOBJTFATE73TOVOEZYC5R/
FEDORA-2016-9c8cf5912c
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GXFEIMZPSVGZQQAYIQ7U7DFVX3IBSDLF/
GLSA-201611-22
https://security.gentoo.org/glsa/201611-22
RHSA-2016:1609
http://rhn.redhat.com/errata/RHSA-2016-1609.html
RHSA-2016:1610
http://rhn.redhat.com/errata/RHSA-2016-1610.html
RHSA-2016:1611
http://rhn.redhat.com/errata/RHSA-2016-1611.html
RHSA-2016:1612
http://rhn.redhat.com/errata/RHSA-2016-1612.html
RHSA-2016:1613
http://rhn.redhat.com/errata/RHSA-2016-1613.html
VU#797896
http://www.kb.cert.org/vuls/id/797896
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
https://bugzilla.redhat.com/show_bug.cgi?id=1353794
https://github.com/guzzle/guzzle/releases/tag/6.2.1
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05333297
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
https://httpoxy.org/
https://www.drupal.org/SA-CORE-2016-003
openSUSE-SU-2016:1922
http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-7124
BugTraq ID: 92756
http://www.securityfocus.com/bid/92756
http://openwall.com/lists/oss-security/2016/09/02/9
RedHat Security Advisories: RHSA-2016:2750
http://rhn.redhat.com/errata/RHSA-2016-2750.html
http://www.securitytracker.com/id/1036680
Common Vulnerability Exposure (CVE) ID: CVE-2016-7128
BugTraq ID: 92564
http://www.securityfocus.com/bid/92564
Common Vulnerability Exposure (CVE) ID: CVE-2016-7129
BugTraq ID: 92758
http://www.securityfocus.com/bid/92758
Common Vulnerability Exposure (CVE) ID: CVE-2016-7130
BugTraq ID: 92764
http://www.securityfocus.com/bid/92764
Common Vulnerability Exposure (CVE) ID: CVE-2016-7131
BugTraq ID: 92768
http://www.securityfocus.com/bid/92768
Common Vulnerability Exposure (CVE) ID: CVE-2016-7132
BugTraq ID: 92767
http://www.securityfocus.com/bid/92767
Common Vulnerability Exposure (CVE) ID: CVE-2016-7411
BugTraq ID: 93009
http://www.securityfocus.com/bid/93009
http://www.openwall.com/lists/oss-security/2016/09/15/10
http://www.securitytracker.com/id/1036836
Common Vulnerability Exposure (CVE) ID: CVE-2016-7412
BugTraq ID: 93005
http://www.securityfocus.com/bid/93005
RedHat Security Advisories: RHSA-2018:1296
https://access.redhat.com/errata/RHSA-2018:1296
Common Vulnerability Exposure (CVE) ID: CVE-2016-7413
BugTraq ID: 93006
http://www.securityfocus.com/bid/93006
Common Vulnerability Exposure (CVE) ID: CVE-2016-7414
BugTraq ID: 93004
http://www.securityfocus.com/bid/93004
Common Vulnerability Exposure (CVE) ID: CVE-2016-7416
BugTraq ID: 93008
http://www.securityfocus.com/bid/93008
Common Vulnerability Exposure (CVE) ID: CVE-2016-7417
BugTraq ID: 93007
http://www.securityfocus.com/bid/93007
Common Vulnerability Exposure (CVE) ID: CVE-2016-7418
BugTraq ID: 93011
http://www.securityfocus.com/bid/93011
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.