Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2006-4486 First vendor Publication 2006-08-31
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in memory allocation routines in PHP before 5.1.6, when running on a 64-bit system, allows context-dependent attackers to bypass the memory_limit restriction.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4486

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11086
 
Oval ID: oval:org.mitre.oval:def:11086
Title: Integer overflow in memory allocation routines in PHP before 5.1.6, when running on a 64-bit system, allows context-dependent attackers to bypass the memory_limit restriction.
Description: Integer overflow in memory allocation routines in PHP before 5.1.6, when running on a 64-bit system, allows context-dependent attackers to bypass the memory_limit restriction.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4486
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.2.0
File : nvt/nopsec_php_5_2_0.nasl
2008-09-04 Name : FreeBSD Ports: php4, php5
File : nvt/freebsd_php40.nasl
2008-01-17 Name : Debian Security Advisory DSA 1331-1 (php4)
File : nvt/deb_1331_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
28001 PHP on 64-bit memory_limit Unspecified Issue

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0730.nasl - Type : ACT_GATHER_INFO
2008-03-25 Name : The remote web server uses a version of PHP that is affected by multiple buff...
File : php_5_2_0.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-362-1.nasl - Type : ACT_GATHER_INFO
2007-07-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1331.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1024.nasl - Type : ACT_GATHER_INFO
2006-09-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0669.nasl - Type : ACT_GATHER_INFO
2006-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0669.nasl - Type : ACT_GATHER_INFO
2006-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0682.nasl - Type : ACT_GATHER_INFO
2006-09-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ea09c5df436211db81e1000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2006-07-17 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-122.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/19582
BUGTRAQ http://www.securityfocus.com/archive/1/447866/100/0/threaded
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2006-221.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-222.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-223.htm
http://www.php.net/ChangeLog-5.php#5.1.6
http://www.php.net/release_5_1_6.php
https://issues.rpath.com/browse/RPL-683
DEBIAN http://www.debian.org/security/2007/dsa-1331
MISC http://www.hardened-php.net/hphp/changelog.html#hardening_patch_0.4.14
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2006-0688.html
http://www.redhat.com/support/errata/RHSA-2006-0669.html
http://www.redhat.com/support/errata/RHSA-2006-0682.html
SECTRACK http://securitytracker.com/id?1016984
SECUNIA http://secunia.com/advisories/21546
http://secunia.com/advisories/22004
http://secunia.com/advisories/22069
http://secunia.com/advisories/22225
http://secunia.com/advisories/22331
http://secunia.com/advisories/22440
http://secunia.com/advisories/22487
http://secunia.com/advisories/22538
http://secunia.com/advisories/25945
SGI ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc
SUSE http://www.novell.com/linux/security/advisories/2006_52_php.html
TURBO http://www.turbolinux.com/security/2006/TLSA-2006-38.txt
UBUNTU http://www.ubuntu.com/usn/usn-362-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:04:50
  • Multiple Updates
2024-02-01 12:02:01
  • Multiple Updates
2023-09-05 12:04:32
  • Multiple Updates
2023-09-05 01:01:52
  • Multiple Updates
2023-09-02 12:04:35
  • Multiple Updates
2023-09-02 01:01:53
  • Multiple Updates
2023-08-12 12:05:26
  • Multiple Updates
2023-08-12 01:01:53
  • Multiple Updates
2023-08-11 12:04:40
  • Multiple Updates
2023-08-11 01:01:55
  • Multiple Updates
2023-08-06 12:04:25
  • Multiple Updates
2023-08-06 01:01:53
  • Multiple Updates
2023-08-04 12:04:30
  • Multiple Updates
2023-08-04 01:01:56
  • Multiple Updates
2023-07-14 12:04:28
  • Multiple Updates
2023-07-14 01:01:54
  • Multiple Updates
2023-03-29 01:04:51
  • Multiple Updates
2023-03-28 12:01:59
  • Multiple Updates
2022-10-11 12:03:58
  • Multiple Updates
2022-10-11 01:01:45
  • Multiple Updates
2021-05-04 12:04:30
  • Multiple Updates
2021-04-22 01:05:10
  • Multiple Updates
2020-05-23 00:18:19
  • Multiple Updates
2019-06-08 12:01:48
  • Multiple Updates
2018-10-31 00:19:46
  • Multiple Updates
2018-10-18 00:19:40
  • Multiple Updates
2017-10-11 09:23:44
  • Multiple Updates
2016-06-28 15:56:27
  • Multiple Updates
2016-04-26 15:01:30
  • Multiple Updates
2014-02-17 10:37:09
  • Multiple Updates
2013-05-11 11:08:07
  • Multiple Updates