Integer overflow in the fread function in ext/standard/file.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large integer in the second argument.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-08-07T10:00:00

Updated: 2024-08-06T00:53:47.276Z

Reserved: 2016-05-26T00:00:00

Link: CVE-2016-5096

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-08-07T10:59:09.757

Modified: 2018-01-05T02:30:56.510

Link: CVE-2016-5096

cve-icon Redhat

Severity : Low

Publid Date: 2016-04-27T00:00:00Z

Links: CVE-2016-5096 - Bugzilla