CVE-2011-1938

Stack-based buffer overflow in the socket_connect function in ext/sockets/sockets.c in PHP 5.3.3 through 5.3.6 might allow context-dependent attackers to execute arbitrary code via a long pathname for a UNIX socket.

Date published : 2011-05-31

http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html

http://www.securityfocus.com/bid/49241