Vulnerability Name:

CVE-2006-1990 (CCN-26001)

Assigned:2006-04-24
Published:2006-04-24
Updated:2018-10-18
Summary:Integer overflow in the wordwrap function in string.c in PHP 4.4.2 and 5.1.2 might allow context-dependent attackers to execute arbitrary code via certain long arguments that cause a small buffer to be allocated, which triggers a heap-based buffer overflow in a memcpy function call, a different vulnerability than CVE-2002-1396.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
3.9 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:POC/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
7.8 High (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:POC/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: SGI
Type: UNKNOWN
20060701-01-U

Source: MITRE
Type: CNA
CVE-2006-1990

Source: CCN
Type: Apple Security Update 2006-007
About the security content of Security Update 2006-007

Source: CONFIRM
Type: UNKNOWN
http://docs.info.apple.com/article.html?artnum=304829

Source: APPLE
Type: UNKNOWN
APPLE-SA-2006-11-28

Source: CCN
Type: RHSA-2006-0501
php security update

Source: CCN
Type: RHSA-2006-0549
php security update for Stronghold

Source: REDHAT
Type: UNKNOWN
RHSA-2006:0549

Source: CCN
Type: RHSA-2006-0568
php security update

Source: CCN
Type: SA19803
PHP "wordwrap()" Buffer Overflow Vulnerability

Source: SECUNIA
Type: UNKNOWN
19803

Source: SECUNIA
Type: UNKNOWN
20052

Source: SECUNIA
Type: UNKNOWN
20222

Source: SECUNIA
Type: UNKNOWN
20269

Source: SECUNIA
Type: UNKNOWN
20676

Source: SECUNIA
Type: UNKNOWN
21031

Source: SECUNIA
Type: UNKNOWN
21050

Source: SECUNIA
Type: UNKNOWN
21125

Source: SECUNIA
Type: UNKNOWN
21135

Source: SECUNIA
Type: UNKNOWN
21252

Source: CCN
Type: SA21564
Avaya Products PHP Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
21564

Source: CCN
Type: SA21723
Avaya Products PHP Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
21723

Source: SECUNIA
Type: UNKNOWN
22225

Source: CCN
Type: SA23155
Mac OS X Security Update Fixes Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
23155

Source: GENTOO
Type: UNKNOWN
GLSA-200605-08

Source: CCN
Type: SECTRACK ID: 1015979
PHP wordwrap(), array_fill(), and substr_compare() Bugs Let Remote Users Deny Service or Execute Arbitrary Code

Source: SECTRACK
Type: UNKNOWN
1015979

Source: CONFIRM
Type: UNKNOWN
http://support.avaya.com/elmodocs2/security/ASA-2006-160.htm

Source: CCN
Type: ASA-2006-160
php security update (RHSA-2006-0501)

Source: CONFIRM
Type: UNKNOWN
http://support.avaya.com/elmodocs2/security/ASA-2006-175.htm

Source: CCN
Type: ASA-2006-175
php security update (RHSA-2006-0568)

Source: CCN
Type: GLSA-200605-08
PHP: Multiple vulnerabilities

Source: CCN
Type: INFIGO IS Security Advisory #ADV-2006-04-02
Multiple PHP4/PHP5 vulnerabilities

Source: MISC
Type: Exploit
http://www.infigo.hr/en/in_focus/advisories/INFIGO-2006-04-02

Source: MANDRAKE
Type: UNKNOWN
MDKSA-2006:091

Source: MANDRIVA
Type: UNKNOWN
MDKSA-2006:122

Source: SUSE
Type: UNKNOWN
SUSE-SA:2006:031

Source: CCN
Type: The PHP Group Web site
PHP: Hypertext Preprocessor

Source: REDHAT
Type: UNKNOWN
RHSA-2006:0501

Source: REDHAT
Type: UNKNOWN
RHSA-2006:0568

Source: BUGTRAQ
Type: UNKNOWN
20061005 rPSA-2006-0182-1 php php-mysql php-pgsql

Source: CCN
Type: TLSA-2006-38
Multiple vulnerabilities in php

Source: TURBO
Type: UNKNOWN
TLSA-2006-38

Source: CCN
Type: USN-320-1
PHP vulnerabilities

Source: UBUNTU
Type: UNKNOWN
USN-320-1

Source: CCN
Type: USN-320-2
PHP regression

Source: CERT
Type: US Government Resource
TA06-333A

Source: VUPEN
Type: UNKNOWN
ADV-2006-1500

Source: VUPEN
Type: UNKNOWN
ADV-2006-4750

Source: XF
Type: UNKNOWN
php-wordwrap-string-bo(26001)

Source: XF
Type: UNKNOWN
php-wordwrap-string-bo(26001)

Source: CONFIRM
Type: UNKNOWN
https://issues.rpath.com/browse/RPL-683

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:9696

Source: SUSE
Type: SUSE-SA:2006:031
php4php5 security problems

Vulnerable Configuration:Configuration 1:
  • cpe:/a:php:php:4.4.2:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:5.1.2:-:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:php:php:4.0.5:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.2.0:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.2.1:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.2.3:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.3.0:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.3.4:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.3.9:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.3.10:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:5.0.3:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.3.11:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:5.0.4:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:5.0.0:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.4.0:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:5.0.5:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:5.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:5.1.2:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.4.2:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.3.3:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:5.0.2:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.1:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.4:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.6:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0.7:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:beta_4_patch1:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:beta1:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:beta2:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:beta3:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:beta4:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.1.0:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.3.2:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.3.5:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.3.6:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.3.7:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.3.8:*:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.4.1:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:5.0.0:beta1:*:*:*:*:*:*
  • OR cpe:/a:php:php:5.0.0:beta2:*:*:*:*:*:*
  • OR cpe:/a:php:php:5.0.0:beta3:*:*:*:*:*:*
  • OR cpe:/a:php:php:5.0.0:beta4:*:*:*:*:*:*
  • OR cpe:/a:php:php:5.0.0:rc1:*:*:*:*:*:*
  • OR cpe:/a:php:php:5.0.0:rc2:*:*:*:*:*:*
  • OR cpe:/a:php:php:5.0.0:rc3:*:*:*:*:*:*
  • OR cpe:/a:php:php:5.0.1:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:5.1.0:-:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:rc1:*:*:*:*:*:*
  • OR cpe:/a:php:php:4.0:rc2:*:*:*:*:*:*
  • AND
  • cpe:/o:turbolinux:turbolinux:*:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:stronghold:*:*:*:*:*:*:*:*
  • OR cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:*
  • OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:2.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2006:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:6.06:*:lts:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2006:*:x86-64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x_server:10.4.8:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*
  • OR cpe:/o:turbolinux:turbolinux:*:*:personal:*:*:*:*:*
  • OR cpe:/o:turbolinux:turbolinux:*:*:home:*:*:*:*:*
  • OR cpe:/o:turbolinux:turbolinux:*:*:multimedia:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20061990
    V
    CVE-2006-1990
    2015-11-16
    oval:org.mitre.oval:def:9696
    V
    Integer overflow in the wordwrap function in string.c in PHP 4.4.2 and 5.1.2 might allow context-dependent attackers to execute arbitrary code via certain long arguments that cause a small buffer to be allocated, which triggers a heap-based buffer overflow in a memcpy function call, a different vulnerability than CVE-2002-1396.
    2013-04-29
    oval:com.redhat.rhsa:def:20060568
    P
    RHSA-2006:0568: php security update (Moderate)
    2006-07-12
    BACK
    php php 4.4.2
    php php 5.1.2
    php php 4.0.5 -
    php php 4.1.1
    php php 4.2.0 -
    php php 4.2.1 -
    php php 4.2.3 -
    php php 4.2.2
    php php 4.3.0 -
    php php 4.3.4 -
    php php 4.3.9
    php php 4.3.10 -
    php php 5.0.3 -
    php php 4.3.11 -
    php php 5.0.4 -
    php php 5.0.0 -
    php php 4.4.0 -
    php php 5.0.5 -
    php php 5.1.1
    php php 5.1.2 -
    php php 4.4.2 -
    php php 4.3.3 -
    php php 5.0.2 -
    php php 4.0.0
    php php 4.0.1 -
    php php 4.0.2
    php php 4.0.3
    php php 4.0.4 -
    php php 4.0.6 -
    php php 4.0.7 -
    php php 4.0 beta_4_patch1
    php php 4.0 beta1
    php php 4.0 beta2
    php php 4.0 beta3
    php php 4.0 beta4
    php php 4.1.0 -
    php php 4.1.2
    php php 4.3.1
    php php 4.3.2 -
    php php 4.3.5 -
    php php 4.3.6 -
    php php 4.3.7 -
    php php 4.3.8
    php php 4.4.1 -
    php php 5.0.0 beta1
    php php 5.0.0 beta2
    php php 5.0.0 beta3
    php php 5.0.0 beta4
    php php 5.0.0 rc1
    php php 5.0.0 rc2
    php php 5.0.0 rc3
    php php 5.0.1 -
    php php 5.1.0 -
    php php 4.0 rc1
    php php 4.0 rc2
    turbolinux turbolinux *
    redhat stronghold *
    gentoo linux *
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    mandrakesoft mandrake linux corporate server 3.0
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    apple mac os x 10.3.9
    apple mac os x server 10.3.9
    mandrakesoft mandrake multi network firewall 2.0
    redhat linux advanced workstation 2.1
    mandrakesoft mandrake linux 2006
    canonical ubuntu 6.06
    mandrakesoft mandrake linux 2006
    mandrakesoft mandrake linux corporate server 3.0
    apple mac os x server 10.4.8
    apple mac os x 10.4.8
    turbolinux turbolinux personal *
    turbolinux turbolinux home *
    turbolinux turbolinux multimedia *