9.3
CVSSv2

CVE-2006-4482

Published: 31/08/2006 Updated: 19/07/2022
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple heap-based buffer overflows in the (1) str_repeat and (2) wordwrap functions in ext/standard/string.c in PHP prior to 5.1.5, when used on a 64-bit system, have unspecified impact and attack vectors, a different vulnerability than CVE-2006-1990.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

php php

canonical ubuntu linux 5.04

canonical ubuntu linux 5.10

canonical ubuntu linux 6.06

debian debian linux 3.1

Vendor Advisories

The sscanf() function did not properly check array boundaries In applications which use sscanf() with argument swapping, a remote attacker could potentially exploit this to crash the affected web application or even execute arbitrary code with the application’s privileges (CVE-2006-4020) ...
Several remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language, which may lead to the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2005-3353 Tim Starling discovered that missing input sanitising in the EXIF module could lead ...

References

CWE-787http://cvs.php.net/viewvc.cgi/php-src/ext/standard/string.c?r1=1.445.2.14.2.10&r2=1.445.2.14.2.11http://www.php.net/ChangeLog-5.php#5.1.5http://www.php.net/release_5_1_5.phphttp://secunia.com/advisories/21546http://www.ubuntu.com/usn/usn-342-1http://secunia.com/advisories/21768http://www.redhat.com/support/errata/RHSA-2006-0669.htmlhttp://www.redhat.com/support/errata/RHSA-2006-0682.htmlhttp://www.novell.com/linux/security/advisories/2006_52_php.htmlhttp://secunia.com/advisories/22004http://secunia.com/advisories/22069http://securitytracker.com/id?1016984https://issues.rpath.com/browse/RPL-683http://secunia.com/advisories/22225http://support.avaya.com/elmodocs2/security/ASA-2006-221.htmhttp://support.avaya.com/elmodocs2/security/ASA-2006-222.htmhttp://secunia.com/advisories/22440http://support.avaya.com/elmodocs2/security/ASA-2006-223.htmhttp://rhn.redhat.com/errata/RHSA-2006-0688.htmlftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.aschttp://www.securityfocus.com/bid/19582http://secunia.com/advisories/22538http://secunia.com/advisories/22487http://www.debian.org/security/2006/dsa-1206http://secunia.com/advisories/22713http://secunia.com/advisories/22039http://www.turbolinux.com/security/2006/TLSA-2006-38.txthttp://www.vupen.com/english/advisories/2006/3318https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10121http://www.securityfocus.com/archive/1/447866/100/0/threadedhttps://usn.ubuntu.com/342-1/https://nvd.nist.gov