zend_hash_del_key_or_index in zend_hash.c in PHP before 4.4.3 and 5.x before 5.1.3 can cause zend_hash_del to delete the wrong element, which prevents a variable from being unset even when the PHP unset function is called, which might cause the variable's value to be used in security-relevant operations.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U cve-icon cve-icon
http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0166.html cve-icon cve-icon
http://cvs.php.net/viewcvs.cgi/Zend/zend_hash.c?hideattic=0&r1=1.87.4.8.2.1&r2=1.87.4.8.2.2 cve-icon cve-icon
http://cvs.php.net/viewcvs.cgi/Zend/zend_hash.c?hideattic=0&view=log cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2006-0549.html cve-icon cve-icon
http://secunia.com/advisories/19927 cve-icon cve-icon
http://secunia.com/advisories/21031 cve-icon cve-icon
http://secunia.com/advisories/21050 cve-icon cve-icon
http://secunia.com/advisories/21125 cve-icon cve-icon
http://secunia.com/advisories/21135 cve-icon cve-icon
http://secunia.com/advisories/21202 cve-icon cve-icon
http://secunia.com/advisories/21252 cve-icon cve-icon
http://secunia.com/advisories/21723 cve-icon cve-icon
http://secunia.com/advisories/22225 cve-icon cve-icon
http://secunia.com/advisories/22713 cve-icon cve-icon
http://securitytracker.com/id?1016306 cve-icon cve-icon
http://securitytracker.com/id?1016649 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-175.htm cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1206 cve-icon cve-icon
http://www.hardened-php.net/hphp/zend_hash_del_key_or_index_vulnerability.html cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:122 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2006_31_php.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2006_34_php4.html cve-icon cve-icon
http://www.osvdb.org/25255 cve-icon cve-icon
http://www.osvdb.org/26466 cve-icon cve-icon
http://www.php.net/release_5_1_3.php cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0567.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0568.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/442437/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/447866/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/17843 cve-icon cve-icon
http://www.turbolinux.com/security/2006/TLSA-2006-38.txt cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/27396 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-683 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-3017 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10118 cve-icon cve-icon
https://usn.ubuntu.com/320-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-3017 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-06-14T23:00:00

Updated: 2024-08-07T18:16:05.512Z

Reserved: 2006-06-14T00:00:00

Link: CVE-2006-3017

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-06-14T23:02:00.000

Modified: 2018-10-30T16:25:35.747

Link: CVE-2006-3017

cve-icon Redhat

Severity : Moderate

Publid Date: 2006-06-14T00:00:00Z

Links: CVE-2006-3017 - Bugzilla