PHP before 5.1.3-RC1 might allow remote attackers to obtain portions of memory via crafted binary data sent to a script that processes user input in the html_entity_decode function and sends the encoded results back to the client, aka a "binary safety" issue. NOTE: this issue has been referred to as a "memory leak," but it is an information leak that discloses memory contents.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc cve-icon cve-icon
http://bugs.gentoo.org/show_bug.cgi?id=127939 cve-icon cve-icon
http://cvs.php.net/viewcvs.cgi/php-src/ext/standard/html.c?r1=1.112&r2=1.113 cve-icon cve-icon
http://cvs.php.net/viewcvs.cgi/php-src/ext/standard/html.c?view=log cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=304829 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2006-0276.html cve-icon cve-icon
http://secunia.com/advisories/19383 cve-icon cve-icon
http://secunia.com/advisories/19499 cve-icon cve-icon
http://secunia.com/advisories/19570 cve-icon cve-icon
http://secunia.com/advisories/19832 cve-icon cve-icon
http://secunia.com/advisories/19979 cve-icon cve-icon
http://secunia.com/advisories/20052 cve-icon cve-icon
http://secunia.com/advisories/20210 cve-icon cve-icon
http://secunia.com/advisories/20951 cve-icon cve-icon
http://secunia.com/advisories/21125 cve-icon cve-icon
http://secunia.com/advisories/23155 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200605-08.xml cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:063 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/05-05-2006.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/429162/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/429164/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/17296 cve-icon cve-icon
http://www.trustix.org/errata/2006/0020 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-320-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA06-333A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/1149 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/2685 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/4750 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/25508 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-1490 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11084 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-1490 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2006-03-29T21:00:00

Updated: 2024-08-07T17:12:22.126Z

Reserved: 2006-03-29T00:00:00

Link: CVE-2006-1490

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-03-29T21:06:00.000

Modified: 2023-11-07T01:58:38.087

Link: CVE-2006-1490

cve-icon Redhat

Severity : Moderate

Publid Date: 2006-03-28T00:00:00Z

Links: CVE-2006-1490 - Bugzilla