Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2006-AVI-481
Vulnerability from certfr_avis
Une vulnérabilité découverte dans le language de script PHP permet à un utilisateur distant malintentionné d'exécuter du code arbitraire ou de provoquer un déni de service à distance.
Description
PHP (pour PHP Hypertext Preprocessor) est un language de script largement utilisé dans la réalisation de pages web dynamiques.
Une vulnérabilité de type débordement de mémoire a été découverte dans les fonctions htmlentities() et htmlspecialchars() peut être exploitée par un utilisateur distant malintentionné afin d'exécuter du code arbitraire ou de provoquer un déni de service sur le système vulnérable. L'exécution de code n'est possible que si le jeu de caractère UTF-8 est selectionné.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | |
---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "toutes versions ant\u00e9rieures \u00e0 PHP 5.2.0.", "product": { "name": "PHP", "vendor": { "name": "PHP", "scada": false } } }, { "description": "Toutes versions ant\u00e9rieures \u00e0 PHP 4.4.4 ;", "product": { "name": "PHP", "vendor": { "name": "PHP", "scada": false } } } ], "affected_systems_content": null, "content": "## Description\n\nPHP (pour PHP Hypertext Preprocessor) est un language de script\nlargement utilis\u00e9 dans la r\u00e9alisation de pages web dynamiques.\n\nUne vuln\u00e9rabilit\u00e9 de type d\u00e9bordement de m\u00e9moire a \u00e9t\u00e9 d\u00e9couverte dans\nles fonctions htmlentities() et htmlspecialchars() peut \u00eatre exploit\u00e9e\npar un utilisateur distant malintentionn\u00e9 afin d\u0027ex\u00e9cuter du code\narbitraire ou de provoquer un d\u00e9ni de service sur le syst\u00e8me vuln\u00e9rable.\nL\u0027ex\u00e9cution de code n\u0027est possible que si le jeu de caract\u00e8re UTF-8 est\nselectionn\u00e9.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2006-5465", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5465" }, { "name": "CVE-2006-5706", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5706" } ], "initial_release_date": "2006-11-09T00:00:00", "last_revision_date": "2006-11-17T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Mandriva MDKSA-2006:196 du 02 novembre 2006 :", "url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:196" }, { "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-20006:0730 du 06 novembre 2006 :", "url": "http://rhn.redhat.com/errata/RHSA-20006:0730.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-375-1 du 02 novembre 2006 :", "url": "http://www.ubuntulinux.org/usn/usn-375-1" }, { "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA 1206 du 06 novembre 2006 :", "url": "http://www.debian.org/security/2006/dsa-1206" }, { "title": "Bulletin de s\u00e9curit\u00e9 Suse SUSE-SA:2006:067 du 15 novembre 2006 :", "url": "http://www.novell.com/linux/security/advisories/2006_67_php.html" } ], "reference": "CERTA-2006-AVI-481", "revisions": [ { "description": "version initiale ;", "revision_date": "2006-11-09T00:00:00.000000" }, { "description": "ajout de la r\u00e9f\u00e9rence du bulletin de s\u00e9curit\u00e9 Suse.", "revision_date": "2006-11-17T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" } ], "summary": "Une vuln\u00e9rabilit\u00e9 d\u00e9couverte dans le language de script PHP permet \u00e0 un\nutilisateur distant malintentionn\u00e9 d\u0027ex\u00e9cuter du code arbitraire ou de\nprovoquer un d\u00e9ni de service \u00e0 distance.\n", "title": "Vuln\u00e9rabilit\u00e9 dans PHP", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Mandriva MDKSA-2006:196 du 2 novembre 2006", "url": null } ] }
CVE-2006-5706 (GCVE-0-2006-5706)
Vulnerability from cvelistv5
- n/a
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:04:54.283Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-375-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-375-1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.php.net/releases/5_2_0.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerabilities in PHP, probably before 5.2.0, allow local users to bypass open_basedir restrictions and perform unspecified actions via unspecified vectors involving the (1) chdir and (2) tempnam functions. NOTE: the tempnam vector might overlap CVE-2006-1494." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-11-04T01:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-375-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-375-1" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.php.net/releases/5_2_0.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-5706", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerabilities in PHP, probably before 5.2.0, allow local users to bypass open_basedir restrictions and perform unspecified actions via unspecified vectors involving the (1) chdir and (2) tempnam functions. NOTE: the tempnam vector might overlap CVE-2006-1494." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-375-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-375-1" }, { "name": "http://www.php.net/releases/5_2_0.php", "refsource": "MISC", "url": "http://www.php.net/releases/5_2_0.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-5706", "datePublished": "2006-11-04T01:00:00Z", "dateReserved": "2006-11-03T00:00:00Z", "dateUpdated": "2024-09-16T20:07:41.261Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-5465 (GCVE-0-2006-5465)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:48:30.543Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "22881", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22881" }, { "name": "1017152", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017152" }, { "name": "ADV-2006-4750", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "name": "ADV-2006-4749", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4749" }, { "name": "20061102 Advisory 13/2006: PHP HTML Entity Encoder Heap Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/450431/100/0/threaded" }, { "name": "RHSA-2006:0731", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0731.html" }, { "name": "22759", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22759" }, { "name": "24606", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24606" }, { "name": "ADV-2007-1546", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1546" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "name": "TLSA-2006-38", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt" }, { "name": "DSA-1206", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1206" }, { "name": "22693", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22693" }, { "name": "23247", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23247" }, { "name": "22653", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22653" }, { "name": "22688", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22688" }, { "name": "2006-0061", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2006/0061/" }, { "name": "20061129 SYM06-023, Symantec NetBackup PureDisk: PHP update to Address Reported Security Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/453024/100/0/threaded" }, { "name": "GLSA-200703-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml" }, { "name": "20061109 rPSA-2006-0205-1 php php-mysql php-pgsql", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451098/100/0/threaded" }, { "name": "22713", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22713" }, { "name": "22685", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22685" }, { "name": "ADV-2006-4317", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4317" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.hardened-php.net/advisory_132006.138.html" }, { "name": "20070425 PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/en/US/products/products_security_response09186a008082c4fe.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://issues.rpath.com/browse/RPL-761" }, { "name": "20061101-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P" }, { "name": "SUSE-SA:2006:067", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_67_php.html" }, { "name": "php-htmlentities-bo(29971)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29971" }, { "name": "23155", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23155" }, { "name": "MDKSA-2006:196", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:196" }, { "name": "25047", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25047" }, { "name": "1017296", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017296" }, { "name": "22779", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22779" }, { "name": "RHSA-2006:0730", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0730.html" }, { "name": "20879", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/20879" }, { "name": "USN-375-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-375-1" }, { "name": "APPLE-SA-2006-11-28", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html" }, { "name": "20070425 Cisco Applied Intelligence Response: Identifying and Mitigating Exploitation of the PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/warp/public/707/cisco-air-20070425-http.shtml" }, { "name": "TA06-333A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html" }, { "name": "OpenPKG-SA-2006.028", "tags": [ "vendor-advisory", "x_refsource_OPENPKG", "x_transferred" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.028.html" }, { "name": "22929", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22929" }, { "name": "22753", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22753" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-245.htm" }, { "name": "oval:org.mitre.oval:def:10240", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10240" }, { "name": "23139", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23139" }, { "name": "RHSA-2006:0736", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0736.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/releases/5_2_0.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-11-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in PHP before 5.2.0 allows remote attackers to execute arbitrary code via crafted UTF-8 inputs to the (1) htmlentities or (2) htmlspecialchars functions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "22881", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22881" }, { "name": "1017152", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017152" }, { "name": "ADV-2006-4750", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "name": "ADV-2006-4749", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4749" }, { "name": "20061102 Advisory 13/2006: PHP HTML Entity Encoder Heap Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/450431/100/0/threaded" }, { "name": "RHSA-2006:0731", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0731.html" }, { "name": "22759", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22759" }, { "name": "24606", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24606" }, { "name": "ADV-2007-1546", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1546" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "name": "TLSA-2006-38", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt" }, { "name": "DSA-1206", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1206" }, { "name": "22693", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22693" }, { "name": "23247", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23247" }, { "name": "22653", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22653" }, { "name": "22688", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22688" }, { "name": "2006-0061", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2006/0061/" }, { "name": "20061129 SYM06-023, Symantec NetBackup PureDisk: PHP update to Address Reported Security Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/453024/100/0/threaded" }, { "name": "GLSA-200703-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml" }, { "name": "20061109 rPSA-2006-0205-1 php php-mysql php-pgsql", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451098/100/0/threaded" }, { "name": "22713", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22713" }, { "name": "22685", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22685" }, { "name": "ADV-2006-4317", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4317" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.hardened-php.net/advisory_132006.138.html" }, { "name": "20070425 PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/en/US/products/products_security_response09186a008082c4fe.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://issues.rpath.com/browse/RPL-761" }, { "name": "20061101-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P" }, { "name": "SUSE-SA:2006:067", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_67_php.html" }, { "name": "php-htmlentities-bo(29971)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29971" }, { "name": "23155", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23155" }, { "name": "MDKSA-2006:196", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:196" }, { "name": "25047", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25047" }, { "name": "1017296", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017296" }, { "name": "22779", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22779" }, { "name": "RHSA-2006:0730", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0730.html" }, { "name": "20879", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/20879" }, { "name": "USN-375-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-375-1" }, { "name": "APPLE-SA-2006-11-28", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html" }, { "name": "20070425 Cisco Applied Intelligence Response: Identifying and Mitigating Exploitation of the PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/warp/public/707/cisco-air-20070425-http.shtml" }, { "name": "TA06-333A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html" }, { "name": "OpenPKG-SA-2006.028", "tags": [ "vendor-advisory", "x_refsource_OPENPKG" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.028.html" }, { "name": "22929", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22929" }, { "name": "22753", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22753" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-245.htm" }, { "name": "oval:org.mitre.oval:def:10240", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10240" }, { "name": "23139", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23139" }, { "name": "RHSA-2006:0736", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0736.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/releases/5_2_0.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2006-5465", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in PHP before 5.2.0 allows remote attackers to execute arbitrary code via crafted UTF-8 inputs to the (1) htmlentities or (2) htmlspecialchars functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "22881", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22881" }, { "name": "1017152", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017152" }, { "name": "ADV-2006-4750", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "name": "ADV-2006-4749", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4749" }, { "name": "20061102 Advisory 13/2006: PHP HTML Entity Encoder Heap Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/450431/100/0/threaded" }, { "name": "RHSA-2006:0731", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0731.html" }, { "name": "22759", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22759" }, { "name": "24606", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24606" }, { "name": "ADV-2007-1546", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1546" }, { "name": "http://docs.info.apple.com/article.html?artnum=304829", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "name": "TLSA-2006-38", "refsource": "TURBO", "url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt" }, { "name": "DSA-1206", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1206" }, { "name": "22693", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22693" }, { "name": "23247", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23247" }, { "name": "22653", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22653" }, { "name": "22688", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22688" }, { "name": "2006-0061", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2006/0061/" }, { "name": "20061129 SYM06-023, Symantec NetBackup PureDisk: PHP update to Address Reported Security Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/453024/100/0/threaded" }, { "name": "GLSA-200703-21", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml" }, { "name": "20061109 rPSA-2006-0205-1 php php-mysql php-pgsql", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451098/100/0/threaded" }, { "name": "22713", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22713" }, { "name": "22685", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22685" }, { "name": "ADV-2006-4317", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4317" }, { "name": "http://www.hardened-php.net/advisory_132006.138.html", "refsource": "MISC", "url": "http://www.hardened-php.net/advisory_132006.138.html" }, { "name": "20070425 PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces", "refsource": "CISCO", "url": "http://www.cisco.com/en/US/products/products_security_response09186a008082c4fe.html" }, { "name": "http://issues.rpath.com/browse/RPL-761", "refsource": "CONFIRM", "url": "http://issues.rpath.com/browse/RPL-761" }, { "name": "20061101-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P" }, { "name": "SUSE-SA:2006:067", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_67_php.html" }, { "name": "php-htmlentities-bo(29971)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29971" }, { "name": "23155", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23155" }, { "name": "MDKSA-2006:196", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:196" }, { "name": "25047", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25047" }, { "name": "1017296", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017296" }, { "name": "22779", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22779" }, { "name": "RHSA-2006:0730", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0730.html" }, { "name": "20879", "refsource": "BID", "url": "http://www.securityfocus.com/bid/20879" }, { "name": "USN-375-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-375-1" }, { "name": "APPLE-SA-2006-11-28", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html" }, { "name": "20070425 Cisco Applied Intelligence Response: Identifying and Mitigating Exploitation of the PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces", "refsource": "CISCO", "url": "http://www.cisco.com/warp/public/707/cisco-air-20070425-http.shtml" }, { "name": "TA06-333A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html" }, { "name": "OpenPKG-SA-2006.028", "refsource": "OPENPKG", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.028.html" }, { "name": "22929", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22929" }, { "name": "22753", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22753" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-245.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-245.htm" }, { "name": "oval:org.mitre.oval:def:10240", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10240" }, { "name": "23139", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23139" }, { "name": "RHSA-2006:0736", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2006-0736.html" }, { "name": "http://www.php.net/releases/5_2_0.php", "refsource": "CONFIRM", "url": "http://www.php.net/releases/5_2_0.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-5465", "datePublished": "2006-11-04T00:00:00", "dateReserved": "2006-10-23T00:00:00", "dateUpdated": "2024-08-07T19:48:30.543Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.