Executive Summary

Informations
Name CVE-2006-5465 First vendor Publication 2006-11-03
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in PHP before 5.2.0 allows remote attackers to execute arbitrary code via crafted UTF-8 inputs to the (1) htmlentities or (2) htmlspecialchars functions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5465

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10240
 
Oval ID: oval:org.mitre.oval:def:10240
Title: Buffer overflow in PHP before 5.2.0 allows remote attackers to execute arbitrary code via crafted UTF-8 inputs to the (1) htmlentities or (2) htmlspecialchars functions.
Description: Buffer overflow in PHP before 5.2.0 allows remote attackers to execute arbitrary code via crafted UTF-8 inputs to the (1) htmlentities or (2) htmlspecialchars functions.
Family: unix Class: vulnerability
Reference(s): CVE-2006-5465
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 276

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.2.0
File : nvt/nopsec_php_5_2_0.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5009430.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-287
File : nvt/gb_fedora_2007_287_php_fc5.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-455
File : nvt/gb_fedora_2007_455_php_fc5.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-526
File : nvt/gb_fedora_2007_526_php_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-21 (php)
File : nvt/glsa_200703_21.nasl
2008-01-17 Name : Debian Security Advisory DSA 1206-1 (php4)
File : nvt/deb_1206_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-307-01 php
File : nvt/esoft_slk_ssa_2006_307_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
30179 PHP htmlspecialchars() Function UTF-8 Input Overflow

30178 PHP htmlentities() Function UTF-8 Input Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0730.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0730.nasl - Type : ACT_GATHER_INFO
2008-03-25 Name : The remote web server uses a version of PHP that is affected by multiple buff...
File : php_5_2_0.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-2236.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-375-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-2238.nasl - Type : ACT_GATHER_INFO
2007-03-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-21.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-196.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_067.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1168.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1169.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-307-01.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1206.nasl - Type : ACT_GATHER_INFO
2006-11-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0730.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html
BID http://www.securityfocus.com/bid/20879
BUGTRAQ http://www.securityfocus.com/archive/1/450431/100/0/threaded
http://www.securityfocus.com/archive/1/451098/100/0/threaded
http://www.securityfocus.com/archive/1/453024/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA06-333A.html
CISCO http://www.cisco.com/en/US/products/products_security_response09186a008082c4f...
http://www.cisco.com/warp/public/707/cisco-air-20070425-http.shtml
CONFIRM http://docs.info.apple.com/article.html?artnum=304829
http://issues.rpath.com/browse/RPL-761
http://support.avaya.com/elmodocs2/security/ASA-2006-245.htm
http://www.php.net/releases/5_2_0.php
DEBIAN http://www.debian.org/security/2006/dsa-1206
GENTOO http://security.gentoo.org/glsa/glsa-200703-21.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:196
MISC http://www.hardened-php.net/advisory_132006.138.html
OPENPKG http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.028.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2006-0736.html
http://www.redhat.com/support/errata/RHSA-2006-0730.html
http://www.redhat.com/support/errata/RHSA-2006-0731.html
SECTRACK http://securitytracker.com/id?1017152
http://securitytracker.com/id?1017296
SECUNIA http://secunia.com/advisories/22653
http://secunia.com/advisories/22685
http://secunia.com/advisories/22688
http://secunia.com/advisories/22693
http://secunia.com/advisories/22713
http://secunia.com/advisories/22753
http://secunia.com/advisories/22759
http://secunia.com/advisories/22779
http://secunia.com/advisories/22881
http://secunia.com/advisories/22929
http://secunia.com/advisories/23139
http://secunia.com/advisories/23155
http://secunia.com/advisories/23247
http://secunia.com/advisories/24606
http://secunia.com/advisories/25047
SGI ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P
SUSE http://www.novell.com/linux/security/advisories/2006_67_php.html
TRUSTIX http://www.trustix.org/errata/2006/0061/
TURBO http://www.turbolinux.com/security/2006/TLSA-2006-38.txt
UBUNTU http://www.ubuntu.com/usn/usn-375-1
VUPEN http://www.vupen.com/english/advisories/2006/4317
http://www.vupen.com/english/advisories/2006/4749
http://www.vupen.com/english/advisories/2006/4750
http://www.vupen.com/english/advisories/2007/1546
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/29971

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:05:10
  • Multiple Updates
2024-02-01 12:02:04
  • Multiple Updates
2023-09-05 12:04:50
  • Multiple Updates
2023-09-05 01:01:55
  • Multiple Updates
2023-09-02 12:04:54
  • Multiple Updates
2023-09-02 01:01:55
  • Multiple Updates
2023-08-12 12:05:46
  • Multiple Updates
2023-08-12 01:01:56
  • Multiple Updates
2023-08-11 12:04:58
  • Multiple Updates
2023-08-11 01:01:58
  • Multiple Updates
2023-08-06 12:04:43
  • Multiple Updates
2023-08-06 01:01:56
  • Multiple Updates
2023-08-04 12:04:49
  • Multiple Updates
2023-08-04 01:01:59
  • Multiple Updates
2023-07-14 12:04:47
  • Multiple Updates
2023-07-14 01:01:57
  • Multiple Updates
2023-03-29 01:05:12
  • Multiple Updates
2023-03-28 12:02:02
  • Multiple Updates
2022-10-11 12:04:14
  • Multiple Updates
2022-10-11 01:01:48
  • Multiple Updates
2021-05-04 12:04:45
  • Multiple Updates
2021-04-22 01:05:22
  • Multiple Updates
2020-05-24 01:02:56
  • Multiple Updates
2020-05-23 00:18:35
  • Multiple Updates
2019-06-08 12:01:51
  • Multiple Updates
2018-10-31 00:19:47
  • Multiple Updates
2018-10-18 00:19:45
  • Multiple Updates
2018-10-03 12:02:37
  • Multiple Updates
2017-10-11 09:23:46
  • Multiple Updates
2017-07-20 09:23:58
  • Multiple Updates
2016-10-15 12:01:11
  • Multiple Updates
2016-06-28 15:59:15
  • Multiple Updates
2016-04-26 15:12:57
  • Multiple Updates
2014-02-17 10:37:40
  • Multiple Updates
2013-05-11 11:12:25
  • Multiple Updates