Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-5096

Disclosure Date: August 07, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Integer overflow in the fread function in ext/standard/file.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large integer in the second argument.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.6 High
Impact Score:
4.7
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
Low
Integrity (I):
Low
Availability (A):
High

General Information

Vendors

  • php

Products

  • php,
  • php 5.6.0,
  • php 5.6.1,
  • php 5.6.10,
  • php 5.6.11,
  • php 5.6.12,
  • php 5.6.13,
  • php 5.6.14,
  • php 5.6.15,
  • php 5.6.16,
  • php 5.6.17,
  • php 5.6.18,
  • php 5.6.19,
  • php 5.6.2,
  • php 5.6.20,
  • php 5.6.21,
  • php 5.6.3,
  • php 5.6.4,
  • php 5.6.5,
  • php 5.6.6,
  • php 5.6.7,
  • php 5.6.8,
  • php 5.6.9
Technical Analysis