ID CVE-2006-4433
Summary PHP before 4.4.3 and 5.x before 5.1.4 does not limit the character set of the session identifier (PHPSESSID) for third party session handlers, which might make it easier for remote attackers to exploit other vulnerabilities by inserting PHP code into the PHPSESSID, which is stored in the session file. NOTE: it could be argued that this not a vulnerability in PHP itself, rather a design limitation that enables certain attacks against session handlers that do not account for this limitation.
References
Vulnerable Configurations
  • cpe:2.3:a:php:php:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0:beta_4_patch1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0:beta_4_patch1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.4:patch1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.4:patch1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.7:rc1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.7:rc1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.7:rc2:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.7:rc2:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.0.7:rc3:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.0.7:rc3:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.2:*:dev:*:*:*:*:*
    cpe:2.3:a:php:php:4.2:*:dev:*:*:*:*:*
  • cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 30-10-2018 - 16:25)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bugtraq 20060824 Advisory 05/2006: Zend Platform Multiple Remote Vulnerabilities
misc http://www.hardened-php.net/advisory_052006.128.html
osvdb
  • 28233
  • 28273
secunia 21573
sreason 1466
vupen ADV-2006-3388
statements via4
contributor Tomas Hoger
lastmodified 2008-10-30
organization Red Hat
statement We do not consider this to be a PHP flaw. The problem is caused by the insufficient input validation performed by Zend platform.
Last major update 30-10-2018 - 16:25
Published 29-08-2006 - 00:04
Last modified 30-10-2018 - 16:25
Back to Top