CVE-2006-4482

Multiple heap-based buffer overflows in the (1) str_repeat and (2) wordwrap functions in ext/standard/string.c in PHP before 5.1.5, when used on a 64-bit system, have unspecified impact and attack vectors, a different vulnerability than CVE-2006-1990.
References
Link Resource
ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc Broken Link
http://cvs.php.net/viewvc.cgi/php-src/ext/standard/string.c?r1=1.445.2.14.2.10&r2=1.445.2.14.2.11 Broken Link Patch
http://rhn.redhat.com/errata/RHSA-2006-0688.html Third Party Advisory
http://secunia.com/advisories/21546 Not Applicable Patch Vendor Advisory
http://secunia.com/advisories/21768 Not Applicable Vendor Advisory
http://secunia.com/advisories/22004 Not Applicable Vendor Advisory
http://secunia.com/advisories/22039 Not Applicable
http://secunia.com/advisories/22069 Not Applicable Vendor Advisory
http://secunia.com/advisories/22225 Not Applicable Vendor Advisory
http://secunia.com/advisories/22440 Not Applicable Vendor Advisory
http://secunia.com/advisories/22487 Not Applicable
http://secunia.com/advisories/22538 Not Applicable
http://secunia.com/advisories/22713 Not Applicable
http://securitytracker.com/id?1016984 Broken Link Third Party Advisory VDB Entry
http://support.avaya.com/elmodocs2/security/ASA-2006-221.htm Third Party Advisory
http://support.avaya.com/elmodocs2/security/ASA-2006-222.htm Third Party Advisory
http://support.avaya.com/elmodocs2/security/ASA-2006-223.htm Third Party Advisory
http://www.debian.org/security/2006/dsa-1206 Third Party Advisory
http://www.novell.com/linux/security/advisories/2006_52_php.html Broken Link
http://www.php.net/ChangeLog-5.php#5.1.5 Release Notes Vendor Advisory
http://www.php.net/release_5_1_5.php Patch Release Notes Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2006-0669.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2006-0682.html Third Party Advisory
http://www.securityfocus.com/archive/1/447866/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/19582 Third Party Advisory VDB Entry
http://www.turbolinux.com/security/2006/TLSA-2006-38.txt Broken Link
http://www.ubuntu.com/usn/usn-342-1 Third Party Advisory
http://www.vupen.com/english/advisories/2006/3318 Permissions Required
https://issues.rpath.com/browse/RPL-683 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10121 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-08-31 21:04

Updated : 2024-02-28 10:42


NVD link : CVE-2006-4482

Mitre link : CVE-2006-4482

CVE.ORG link : CVE-2006-4482


JSON object : View

Products Affected

php

  • php

canonical

  • ubuntu_linux

debian

  • debian_linux
CWE
CWE-787

Out-of-bounds Write