[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-5096Date: (C)2016-08-25   (M)2024-04-19


Integer overflow in the fread function in ext/standard/file.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large integer in the second argument.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.6CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 4.7Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: PARTIAL
Integrity: LOW 
Availability: HIGH 
  
Reference:
BID-90861
DSA-3602
RHSA-2016:2750
http://www.openwall.com/lists/oss-security/2016/05/26/3
http://php.net/ChangeLog-5.php
https://bugs.php.net/bug.php?id=72114
https://github.com/php/php-src/commit/abd159cce48f3e34f08e4751c568e09677d5ec9c?w=1
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731

CPE    26
cpe:/a:php:php:5.6.0:alpha5
cpe:/a:php:php:5.6.0:alpha2
cpe:/a:php:php:5.6.0:alpha1
cpe:/a:php:php:5.6.0:alpha4
...
CWE    1
CWE-190
OVAL    12
oval:org.secpod.oval:def:97632
oval:org.secpod.oval:def:110601
oval:org.secpod.oval:def:76758
oval:org.secpod.oval:def:36684
...

© SecPod Technologies