TUCoPS :: Web :: PHP :: b06-4475.htm

Arbitary code execution PHP:
PHP: Arbitary code execution
PHP: Arbitary code execution



--nextPart1465580.ZE2mAh74g4
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200608-28
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: PHP: Arbitary code execution
      Date: August 29, 2006
      Bugs: #143126
        ID: 200608-28

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
PHP contains a function that, when used, could allow a remote attacker
to execute arbitrary code.

Background
=========
PHP is a widely-used general-purpose scripting language that is
especially suited for Web development and can be embedded into HTML.

Affected packages
================
    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  dev-lang/php     < 5.1.4-r6                          *>= 4.4.3-r1
                                                           >= 5.1.4-r6

Description
==========
The sscanf() PHP function contains an array boundary error that can be
exploited to dereference a null pointer. This can possibly allow the
bypass of the safe mode protection by executing arbitrary code.

Impact
=====
A remote attacker might be able to exploit this vulnerability in PHP
applications making use of the sscanf() function, potentially resulting
in the execution of arbitrary code or the execution of scripted
contents in the context of the affected site.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All PHP 4.x users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-lang/php-4.4.3-r1"

All PHP 5.x users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-lang/php-5.1.4-r6"

References
=========
  [ 1 ] CVE-2006-4020
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4020 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200608-28.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart1465580.ZE2mAh74g4
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQBE9FdeIS4GNEW6wBQRArcYAKCup/pwW//V9tsF1oTirCwVTTomKgCgs87Y
qpf+3H6A8QvmsQmG9zAZNtw=0uU9
-----END PGP SIGNATURE-----

--nextPart1465580.ZE2mAh74g4--


TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH