CVE-2011-1938

Stack-based buffer overflow in the socket_connect function in ext/sockets/sockets.c in PHP 5.3.3 through 5.3.6 might allow context-dependent attackers to execute arbitrary code via a long pathname for a UNIX socket.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:php:php:5.3.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.3.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.3.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.3.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-05-31 20:55

Updated : 2024-02-28 11:41


NVD link : CVE-2011-1938

Mitre link : CVE-2011-1938

CVE.ORG link : CVE-2011-1938


JSON object : View

Products Affected

php

  • php
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer