Vulnerabilities > CVE-2016-5095 - Integer Overflow or Wraparound vulnerability in PHP

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
php
CWE-190
nessus

Summary

Integer overflow in the php_escape_html_entities_ex function in ext/standard/html.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering a large output string from a FILTER_SANITIZE_FULL_SPECIAL_CHARS filter_var call. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-5094.

Vulnerable Configurations

Part Description Count
Application
Php
739

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.

Nessus

  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2016-707.NASL
    descriptionThe following security-related issues were resolved : Out-of-bounds read in imagescale (CVE-2013-7456) Integer underflow causing arbitrary null write in fread/gzread (CVE-2016-5096) The phar_make_dirstream function in ext/phar/dirstream.c in PHP before 5.6.18 and 7.x before 7.0.3 mishandles zero-size ././@LongLink files, which allows remote attackers to cause a denial of service (uninitialized pointer dereference) or possibly have unspecified other impact via a crafted TAR archive. (CVE-2016-4343) Integer overflow in php_html_entities() (CVE-2016-5094) Integer overflow in php_filter_full_special_chars() (CVE-2016-5095) Out-of-bounds heap read in get_icu_value_internal (CVE-2016-5093) (Updated 2016-06-15: CVE-2016-5095 was fixed in this version, but was not previously listed in this errata.)
    last seen2020-06-01
    modified2020-06-02
    plugin id91466
    published2016-06-06
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91466
    titleAmazon Linux AMI : php55 (ALAS-2016-707)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2016-707.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(91466);
      script_version("2.8");
      script_cvs_date("Date: 2018/04/18 15:09:36");
    
      script_cve_id("CVE-2013-7456", "CVE-2016-4343", "CVE-2016-5093", "CVE-2016-5094", "CVE-2016-5095", "CVE-2016-5096");
      script_xref(name:"ALAS", value:"2016-707");
    
      script_name(english:"Amazon Linux AMI : php55 (ALAS-2016-707)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The following security-related issues were resolved :
    
    Out-of-bounds read in imagescale (CVE-2013-7456)
    
    Integer underflow causing arbitrary null write in fread/gzread
    (CVE-2016-5096)
    
    The phar_make_dirstream function in ext/phar/dirstream.c in PHP before
    5.6.18 and 7.x before 7.0.3 mishandles zero-size ././@LongLink files,
    which allows remote attackers to cause a denial of service
    (uninitialized pointer dereference) or possibly have unspecified other
    impact via a crafted TAR archive. (CVE-2016-4343)
    
    Integer overflow in php_html_entities() (CVE-2016-5094)
    
    Integer overflow in php_filter_full_special_chars() (CVE-2016-5095)
    
    Out-of-bounds heap read in get_icu_value_internal (CVE-2016-5093)
    
    (Updated 2016-06-15: CVE-2016-5095 was fixed in this version, but was
    not previously listed in this errata.)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2016-707.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update php55' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-bcmath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-dba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-embedded");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-enchant");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-fpm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-gmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-intl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-mbstring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-mcrypt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-mssql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-mysqlnd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-opcache");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-pdo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-process");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-pspell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-recode");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-soap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-tidy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-xml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:php55-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/06/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/06/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2018 Tenable Network Security, Inc.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", reference:"php55-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-bcmath-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-cli-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-common-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-dba-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-debuginfo-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-devel-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-embedded-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-enchant-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-fpm-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-gd-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-gmp-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-imap-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-intl-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-ldap-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-mbstring-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-mcrypt-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-mssql-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-mysqlnd-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-odbc-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-opcache-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-pdo-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-pgsql-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-process-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-pspell-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-recode-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-snmp-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-soap-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-tidy-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-xml-5.5.36-1.115.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"php55-xmlrpc-5.5.36-1.115.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php55 / php55-bcmath / php55-cli / php55-common / php55-dba / etc");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3045-1.NASL
    descriptionIt was discovered that PHP incorrectly handled certain SplMinHeap::compare operations. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2015-4116) It was discovered that PHP incorrectly handled recursive method calls. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2015-8873) It was discovered that PHP incorrectly validated certain Exception objects when unserializing data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2015-8876) It was discovered that PHP header() function performed insufficient filtering for Internet Explorer. A remote attacker could possibly use this issue to perform a XSS attack. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2015-8935) It was discovered that PHP incorrectly handled certain locale operations. An attacker could use this issue to cause PHP to crash, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2016-5093) It was discovered that the PHP php_html_entities() function incorrectly handled certain string lengths. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2016-5094, CVE-2016-5095) It was discovered that the PHP fread() function incorrectly handled certain lengths. An attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2016-5096) It was discovered that the PHP FastCGI Process Manager (FPM) SAPI incorrectly handled memory in the access logging feature. An attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly expose sensitive information. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2016-5114) It was discovered that PHP would not protect applications from contents of the HTTP_PROXY environment variable when based on the contents of the Proxy header from HTTP requests. A remote attacker could possibly use this issue in combination with scripts that honour the HTTP_PROXY variable to redirect outgoing HTTP requests. (CVE-2016-5385) Hans Jerry Illikainen discovered that the PHP bzread() function incorrectly performed error handling. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-5399) It was discovered that certain PHP multibyte string functions incorrectly handled memory. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.04 LTS. (CVE-2016-5768) It was discovered that the PHP Mcrypt extension incorrectly handled memory. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2016-5769) It was discovered that the PHP garbage collector incorrectly handled certain objects when unserializing malicious data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue was only addressed in Ubuntu Ubuntu 14.04 LTS. (CVE-2016-5771, CVE-2016-5773) It was discovered that PHP incorrectly handled memory when unserializing malicious xml data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2016-5772) It was discovered that the PHP php_url_parse_ex() function incorrectly handled string termination. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2016-6288) It was discovered that PHP incorrectly handled path lengths when extracting certain Zip archives. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-6289) It was discovered that PHP incorrectly handled session deserialization. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-6290) It was discovered that PHP incorrectly handled exif headers when processing certain JPEG images. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-6291, CVE-2016-6292) It was discovered that PHP incorrectly handled certain locale operations. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-6294) It was discovered that the PHP garbage collector incorrectly handled certain objects when unserializing SNMP data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-6295) It was discovered that the PHP xmlrpc_encode_request() function incorrectly handled certain lengths. An attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-6296) It was discovered that the PHP php_stream_zip_opener() function incorrectly handled memory. An attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-6297). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id92699
    published2016-08-03
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92699
    titleUbuntu 12.04 LTS / 14.04 LTS / 16.04 LTS : php5, php7.0 vulnerabilities (USN-3045-1) (httpoxy)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-703.NASL
    descriptionThis update for php5 fixes the following issues : - CVE-2013-7456: imagescale out-of-bounds read (bnc#982009). - CVE-2016-5093: get_icu_value_internal out-of-bounds read (bnc#982010). - CVE-2016-5094: Don
    last seen2020-06-05
    modified2016-06-14
    plugin id91585
    published2016-06-14
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91585
    titleopenSUSE Security Update : php5 (openSUSE-2016-703)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-1633-1.NASL
    descriptionThis update for php5 fixes the following issues : - CVE-2013-7456: imagescale out-of-bounds read (bnc#982009). - CVE-2016-5093: get_icu_value_internal out-of-bounds read (bnc#982010). - CVE-2016-5094: Don
    last seen2020-06-01
    modified2020-06-02
    plugin id93160
    published2016-08-29
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93160
    titleSUSE SLED12 / SLES12 Security Update : php5 (SUSE-SU-2016:1633-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-1638-1.NASL
    descriptionThis update for php53 to version 5.3.17 fixes the following issues : These security issues were fixed : - CVE-2016-5093: get_icu_value_internal out-of-bounds read (bnc#982010). - CVE-2016-5094: Don
    last seen2020-06-01
    modified2020-06-02
    plugin id93161
    published2016-08-29
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93161
    titleSUSE SLES11 Security Update : php53 (SUSE-SU-2016:1638-1) (BACKRONYM)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-776.NASL
    descriptionThis update for php5 fixes the following issues : - CVE-2013-7456: imagescale out-of-bounds read (bnc#982009). - CVE-2016-5093: get_icu_value_internal out-of-bounds read (bnc#982010). - CVE-2016-5094: Don
    last seen2020-06-05
    modified2016-06-28
    plugin id91869
    published2016-06-28
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91869
    titleopenSUSE Security Update : php5 (openSUSE-2016-776)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3602.NASL
    descriptionSeveral vulnerabilities were found in PHP, a general-purpose scripting language commonly used for web application development. The vulnerabilities are addressed by upgrading PHP to the new upstream version 5.6.22, which includes additional bug fixes. Please refer to the upstream changelog for more information : - https://php.net/ChangeLog-5.php#5.6.21 - https://php.net/ChangeLog-5.php#5.6.22
    last seen2020-06-01
    modified2020-06-02
    plugin id91615
    published2016-06-15
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91615
    titleDebian DSA-3602-1 : php5 - security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-65F1FFDC0C.NASL
    description26 May 2016, **PHP 5.6.22** **Core:** - Fixed bug #72172 (zend_hex_strtod should not use strlen). (bwitz at hotmail dot com ) - Fixed bug #72114 (Integer underflow / arbitrary null write in fread/gzread). (Stas) - Fixed bug #72135 (Integer Overflow in php_html_entities). (Stas) **GD:** - Fixed bug #72227 (imagescale out-of-bounds read). (Stas) **Intl:** - Fixed bug #64524 (Add intl.use_exceptions to php.ini-*). (Anatol) - Fixed bug #72241 (get_icu_value_internal out-of-bounds read). (Stas) **Postgres:** - Fixed bug #72151 (mysqli_fetch_object changed behaviour). (Anatol) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-14
    plugin id92104
    published2016-07-14
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92104
    titleFedora 22 : php (2016-65f1ffdc0c)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2016-706.NASL
    descriptionThe following security-related issues were resolved : Out-of-bounds read in imagescale (CVE-2013-7456) Integer underflow causing arbitrary null write in fread/gzread (CVE-2016-5096) Integer overflow in php_html_entities() (CVE-2016-5094) Integer overflow in php_filter_full_special_chars() (CVE-2016-5095) Out-of-bounds heap read in get_icu_value_internal (CVE-2016-5093) (Updated 2016-06-15: CVE-2016-5095 was fixed in this version, but was not previously listed in this errata.)
    last seen2020-06-01
    modified2020-06-02
    plugin id91465
    published2016-06-06
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91465
    titleAmazon Linux AMI : php56 (ALAS-2016-706)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-1581-1.NASL
    descriptionThis update for php53 fixes the following issues : - CVE-2016-5093: A get_icu_value_internal out-of-bounds read could crash the php interpreter (bsc#982010) - CVE-2016-5094,CVE-2016-5095: Don
    last seen2020-06-01
    modified2020-06-02
    plugin id91665
    published2016-06-17
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91665
    titleSUSE SLES11 Security Update : php53 (SUSE-SU-2016:1581-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-533.NASL
    description - CVE-2016-5093.patch Absence of null character causes unexpected zend_string length and leaks heap memory. The test script uses locale_get_primary_language to reach get_icu_value_internal but there are some other functions that also trigger this issue: locale_canonicalize, locale_filter_matches, locale_lookup, locale_parse - CVE-2016-5094.patch don
    last seen2020-03-17
    modified2016-07-01
    plugin id91900
    published2016-07-01
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91900
    titleDebian DLA-533-1 : php5 security update
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL51390683.NASL
    descriptionCVE-2016-5094 Integer overflow in the php_html_entities function in ext/standard/html.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering a large output string from the htmlspecialchars function. CVE-2016-5095 Integer overflow in the php_escape_html_entities_ex function in ext/standard/html.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering a large output string from a FILTER_SANITIZE_FULL_SPECIAL_CHARS filter_var call. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-5094.
    last seen2020-06-01
    modified2020-06-02
    plugin id92708
    published2016-08-04
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92708
    titleF5 Networks BIG-IP : PHP vulnerabilities (K51390683)