Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.105844
Categoría:F5 Local Security Checks
Título:F5 BIG-IP - PHP vulnerabilities CVE-2016-5094 and CVE-2016-5095
Resumen:F5 BIG-IP is prone to multiple vulnerabilities in PHP.;; This VT has been deprecated as a duplicate of the VT 'F5 BIG-IP - PHP vulnerabilities; CVE-2016-5094 and CVE-2016-5095' (OID: 1.3.6.1.4.1.25623.1.0.140644).
Descripción:Summary:
F5 BIG-IP is prone to multiple vulnerabilities in PHP.

This VT has been deprecated as a duplicate of the VT 'F5 BIG-IP - PHP vulnerabilities
CVE-2016-5094 and CVE-2016-5095' (OID: 1.3.6.1.4.1.25623.1.0.140644).

Vulnerability Insight:
- CVE-2016-5094 Integer overflow in the php_html_entities
function in ext/standard/html.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote
attackers to cause a denial of service or possibly have unspecified other impact by triggering a
large output string from the htmlspecialchars function.

- CVE-2016-5095: Integer overflow in the php_escape_html_entities_ex function in
ext/standard/html.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause
a denial of service or possibly have unspecified other impact by triggering a large output string
from a FILTER_SANITIZE_FULL_SPECIAL_CHARS filter_var call.

Vulnerability Impact:
Although BIG-IP software contains the vulnerable code, BIG-IP
systems do not use the vulnerable code in a way that exposes the vulnerability in a standard
default configuration. When exploited, the PHP module may encounter an out-of-memory error that
affects the Configuration utility.

Solution:
See the referenced vendor advisory for a solution.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-5094
BugTraq ID: 90857
http://www.securityfocus.com/bid/90857
Debian Security Information: DSA-3602 (Google Search)
http://www.debian.org/security/2016/dsa-3602
http://www.openwall.com/lists/oss-security/2016/05/26/3
RedHat Security Advisories: RHSA-2016:2750
http://rhn.redhat.com/errata/RHSA-2016-2750.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5095
BugTraq ID: 92144
http://www.securityfocus.com/bid/92144
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.