scanf.c in PHP 5.1.4 and earlier, and 4.4.3 and earlier, allows context-dependent attackers to execute arbitrary code via a sscanf PHP function call that performs argument swapping, which increments an index past the end of an array and triggers a buffer over-read.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc cve-icon cve-icon
http://bugs.php.net/bug.php?id=38322 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2006-0688.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2006-0736.html cve-icon cve-icon
http://secunia.com/advisories/21403 cve-icon cve-icon
http://secunia.com/advisories/21467 cve-icon cve-icon
http://secunia.com/advisories/21546 cve-icon cve-icon
http://secunia.com/advisories/21608 cve-icon cve-icon
http://secunia.com/advisories/21683 cve-icon cve-icon
http://secunia.com/advisories/21768 cve-icon cve-icon
http://secunia.com/advisories/21847 cve-icon cve-icon
http://secunia.com/advisories/22004 cve-icon cve-icon
http://secunia.com/advisories/22039 cve-icon cve-icon
http://secunia.com/advisories/22069 cve-icon cve-icon
http://secunia.com/advisories/22440 cve-icon cve-icon
http://secunia.com/advisories/22487 cve-icon cve-icon
http://secunia.com/advisories/22538 cve-icon cve-icon
http://secunia.com/advisories/23247 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200608-28.xml cve-icon cve-icon
http://securityreason.com/securityalert/1341 cve-icon cve-icon
http://securitytracker.com/id?1016984 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-221.htm cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-222.htm cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-223.htm cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:144 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2006_19_sr.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2006_20_sr.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2006_22_sr.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2006_52_php.html cve-icon cve-icon
http://www.php.net/ChangeLog-5.php#5.1.5 cve-icon cve-icon
http://www.php.net/release_5_1_5.php cve-icon cve-icon
http://www.plain-text.info/sscanf_bug.txt cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0669.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0682.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/442438/30/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/19415 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-342-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/3193 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-4020 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11062 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-4020 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2006-08-08T20:00:00

Updated: 2024-08-07T18:57:43.862Z

Reserved: 2006-08-08T00:00:00

Link: CVE-2006-4020

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-08-08T20:04:00.000

Modified: 2024-02-14T01:17:43.863

Link: CVE-2006-4020

cve-icon Redhat

Severity : Low

Publid Date: 2006-08-04T00:00:00Z

Links: CVE-2006-4020 - Bugzilla