Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2006-4812

Disclosure Date: October 10, 2006
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Integer overflow in PHP 5 up to 5.1.6 and 4 before 4.3.0 allows remote attackers to execute arbitrary code via an argument to the unserialize PHP function with a large value for the number of array elements, which triggers the overflow in the Zend Engine ecalloc function (Zend/zend_alloc.c).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • php

Products

  • php 4.0,
  • php 4.0.1,
  • php 4.0.2,
  • php 4.0.3,
  • php 4.0.4,
  • php 4.0.5,
  • php 4.0.6,
  • php 4.0.7,
  • php 4.1.0,
  • php 4.1.1,
  • php 4.1.2,
  • php 4.2,
  • php 4.2.0,
  • php 4.2.1,
  • php 4.2.2,
  • php 4.2.3,
  • php 5.0,
  • php 5.0.0,
  • php 5.0.1,
  • php 5.0.2,
  • php 5.0.3,
  • php 5.0.4,
  • php 5.0.5,
  • php 5.1.0,
  • php 5.1.1,
  • php 5.1.2,
  • php 5.1.3,
  • php 5.1.4,
  • php 5.1.5,
  • php 5.1.6

References

Additional Info

Technical Analysis