Vulnerabilities > CVE-2006-3017 - Multiple Unspecified vulnerability in PHP

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
php
critical
nessus

Summary

zend_hash_del_key_or_index in zend_hash.c in PHP before 4.4.3 and 5.x before 5.1.3 can cause zend_hash_del to delete the wrong element, which prevents a variable from being unset even when the PHP unset function is called, which might cause the variable's value to be used in security-relevant operations.

Vulnerable Configurations

Part Description Count
Application
Php
254

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-122.NASL
    descriptionMultiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function. One instance in gd_io_dp.c does not appear to be corrected in the embedded copy of GD used in php to build the php-gd package. (CVE-2004-0941) Integer overflows were reported in the GD Graphics Library (libgd) 2.0.28, and possibly other versions. These overflows allow remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-based buffer overflow in the gdImageCreateFromPngCtx() function. PHP, as packaged in Mandriva Linux, contains an embedded copy of the GD library, used to build the php-gd package. (CVE-2004-0990) The c-client library 2000, 2001, or 2004 for PHP 3.x, 4.x, and 5.x, when used in applications that accept user-controlled input for the mailbox argument to the imap_open function, allow remote attackers to obtain access to an IMAP stream data structure and conduct unauthorized IMAP actions. (CVE-2006-1017) Integer overflow in the wordwrap function in string.c in might allow context-dependent attackers to execute arbitrary code via certain long arguments that cause a small buffer to be allocated, which triggers a heap-based buffer overflow in a memcpy function call, a different vulnerability than CVE-2002-1396. (CVE-2006-1990) The previous update for this issue did not resolve the issue on 64bit platforms. The cURL library (libcurl) in PHP 4.4.2 and 5.1.4 allows attackers to bypass safe mode and read files via a file:// request containing nul characters. (CVE-2006-2563) Buffer consumption vulnerability in the tempnam function in PHP 5.1.4 and 4.x before 4.4.3 allows local users to bypass restrictions and create PHP files with fixed names in other directories via a pathname argument longer than MAXPATHLEN, which prevents a unique string from being appended to the filename. (CVE-2006-2660) The LZW decoding in the gdImageCreateFromGifPtr function in the Thomas Boutell graphics draw (GD) library (aka libgd) 2.0.33 allows remote attackers to cause a denial of service (CPU consumption) via malformed GIF data that causes an infinite loop. PHP, as packaged in Mandriva Linux, contains an embedded copy of the GD library, used to build the php-gd package. (CVE-2006-2906) The error_log function in PHP allows local users to bypass safe mode and open_basedir restrictions via a
    last seen2020-06-01
    modified2020-06-02
    plugin id22053
    published2006-07-17
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22053
    titleMandrake Linux Security Advisory : php (MDKSA-2006:122)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2006:122. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22053);
      script_version ("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:48");
    
      script_cve_id("CVE-2004-0941", "CVE-2004-0990", "CVE-2006-1017", "CVE-2006-1990", "CVE-2006-1991", "CVE-2006-2563", "CVE-2006-2660", "CVE-2006-2906", "CVE-2006-3011", "CVE-2006-3016", "CVE-2006-3017", "CVE-2006-3018", "CVE-2006-4482", "CVE-2006-4483", "CVE-2006-4486");
      script_bugtraq_id(11523);
      script_xref(name:"MDKSA", value:"2006:122");
    
      script_name(english:"Mandrake Linux Security Advisory : php (MDKSA-2006:122)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandrake Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple buffer overflows in the gd graphics library (libgd) 2.0.21
    and earlier may allow remote attackers to execute arbitrary code via
    malformed image files that trigger the overflows due to improper calls
    to the gdMalloc function. One instance in gd_io_dp.c does not appear
    to be corrected in the embedded copy of GD used in php to build the
    php-gd package. (CVE-2004-0941)
    
    Integer overflows were reported in the GD Graphics Library (libgd)
    2.0.28, and possibly other versions. These overflows allow remote
    attackers to cause a denial of service and possibly execute arbitrary
    code via PNG image files with large image rows values that lead to a
    heap-based buffer overflow in the gdImageCreateFromPngCtx() function.
    PHP, as packaged in Mandriva Linux, contains an embedded copy of the
    GD library, used to build the php-gd package. (CVE-2004-0990)
    
    The c-client library 2000, 2001, or 2004 for PHP 3.x, 4.x, and 5.x,
    when used in applications that accept user-controlled input for the
    mailbox argument to the imap_open function, allow remote attackers to
    obtain access to an IMAP stream data structure and conduct
    unauthorized IMAP actions. (CVE-2006-1017)
    
    Integer overflow in the wordwrap function in string.c in might allow
    context-dependent attackers to execute arbitrary code via certain long
    arguments that cause a small buffer to be allocated, which triggers a
    heap-based buffer overflow in a memcpy function call, a different
    vulnerability than CVE-2002-1396. (CVE-2006-1990) The previous update
    for this issue did not resolve the issue on 64bit platforms.
    
    The cURL library (libcurl) in PHP 4.4.2 and 5.1.4 allows attackers to
    bypass safe mode and read files via a file:// request containing nul
    characters. (CVE-2006-2563)
    
    Buffer consumption vulnerability in the tempnam function in PHP 5.1.4
    and 4.x before 4.4.3 allows local users to bypass restrictions and
    create PHP files with fixed names in other directories via a pathname
    argument longer than MAXPATHLEN, which prevents a unique string from
    being appended to the filename. (CVE-2006-2660)
    
    The LZW decoding in the gdImageCreateFromGifPtr function in the Thomas
    Boutell graphics draw (GD) library (aka libgd) 2.0.33 allows remote
    attackers to cause a denial of service (CPU consumption) via malformed
    GIF data that causes an infinite loop. PHP, as packaged in Mandriva
    Linux, contains an embedded copy of the GD library, used to build the
    php-gd package. (CVE-2006-2906)
    
    The error_log function in PHP allows local users to bypass safe mode
    and open_basedir restrictions via a 'php://' or other scheme in the
    third argument, which disables safe mode. (CVE-2006-3011)
    
    An unspecified vulnerability in session.c in PHP before 5.1.3 has
    unknown impact and attack vectors, related to 'certain characters in
    session names', including special characters that are frequently
    associated with CRLF injection, SQL injection, and cross-site
    scripting (XSS) vulnerabilities. NOTE: while the nature of the
    vulnerability is unspecified, it is likely that this is related to a
    violation of an expectation by PHP applications that the session name
    is alphanumeric, as implied in the PHP manual for session_name().
    (CVE-2006-3016)
    
    An unspecified vulnerability in PHP before 5.1.3 can prevent a
    variable from being unset even when the unset function is called,
    which might cause the variable's value to be used in security-relevant
    operations. (CVE-2006-3017)
    
    An unspecified vulnerability in the session extension functionality in
    PHP before 5.1.3 has unkown impact and attack vectors related to heap
    corruption. (CVE-2006-3018)
    
    Multiple heap-based buffer overflows in the (1) str_repeat and (2)
    wordwrap functions in ext/standard/string.c in PHP before 5.1.5, when
    used on a 64-bit system, have unspecified impact and attack vectors, a
    different vulnerability than CVE-2006-1990. (CVE-2006-4482)
    
    The cURL extension files (1) ext/curl/interface.c and (2)
    ext/curl/streams.c in PHP before 5.1.5 permit the
    CURLOPT_FOLLOWLOCATION option when open_basedir or safe_mode is
    enabled, which allows attackers to perform unauthorized actions,
    possibly related to the realpath cache. (CVE-2006-4483)
    
    Unspecified vulnerability in PHP before 5.1.6, when running on a
    64-bit system, has unknown impact and attack vectors related to the
    memory_limit restriction. (CVE-2006-4486)
    
    The GD related issues (CVE-2004-0941, CVE-2004-0990, CVE-2006-2906)
    affect only Corporate 3 and Mandrake Network Firewall 2.
    
    The php-curl issues (CVE-2006-2563, CVE-2006-4483) affect only
    Mandriva 2006.0.
    
    Updated packages have been patched to address all these issues. Once
    these packages have been installed, you will need to restart Apache
    (service httpd restart) in order for the changes to take effect."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64php5_common5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64php_common432");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libphp5_common5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libphp_common432");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-cgi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-curl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-fcgi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php432-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2006");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:mandrakesoft:mandrake_linux:le2005");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/07/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/07/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK10.2", cpu:"x86_64", reference:"lib64php_common432-4.3.10-7.14.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"libphp_common432-4.3.10-7.14.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", reference:"php-cgi-4.3.10-7.14.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", reference:"php-cli-4.3.10-7.14.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", reference:"php-imap-4.3.10-6.3.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", reference:"php432-devel-4.3.10-7.14.102mdk", yank:"mdk")) flag++;
    
    if (rpm_check(release:"MDK2006.0", cpu:"x86_64", reference:"lib64php5_common5-5.0.4-9.12.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", cpu:"i386", reference:"libphp5_common5-5.0.4-9.12.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"php-cgi-5.0.4-9.12.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"php-cli-5.0.4-9.12.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"php-curl-5.0.4-1.3.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"php-devel-5.0.4-9.12.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"php-fcgi-5.0.4-9.12.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"php-imap-5.0.4-2.3.20060mdk", yank:"mdk")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1206.NASL
    descriptionSeveral remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language, which may lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2005-3353 Tim Starling discovered that missing input sanitising in the EXIF module could lead to denial of service. - CVE-2006-3017 Stefan Esser discovered a security-critical programming error in the hashtable implementation of the internal Zend engine. - CVE-2006-4482 It was discovered that str_repeat() and wordwrap() functions perform insufficient checks for buffer boundaries on 64 bit systems, which might lead to the execution of arbitrary code. - CVE-2006-5465 Stefan Esser discovered a buffer overflow in the htmlspecialchars() and htmlentities(), which might lead to the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id23655
    published2006-11-20
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23655
    titleDebian DSA-1206-1 : php4 - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1206. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(23655);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:20");
    
      script_cve_id("CVE-2005-3353", "CVE-2006-3017", "CVE-2006-4482", "CVE-2006-5465");
      script_xref(name:"DSA", value:"1206");
    
      script_name(english:"Debian DSA-1206-1 : php4 - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several remote vulnerabilities have been discovered in PHP, a
    server-side, HTML-embedded scripting language, which may lead to the
    execution of arbitrary code. The Common Vulnerabilities and Exposures
    project identifies the following problems :
    
      - CVE-2005-3353
        Tim Starling discovered that missing input sanitising in
        the EXIF module could lead to denial of service.
    
      - CVE-2006-3017
        Stefan Esser discovered a security-critical programming
        error in the hashtable implementation of the internal
        Zend engine.
    
      - CVE-2006-4482
        It was discovered that str_repeat() and wordwrap()
        functions perform insufficient checks for buffer
        boundaries on 64 bit systems, which might lead to the
        execution of arbitrary code.
    
      - CVE-2006-5465
        Stefan Esser discovered a buffer overflow in the
        htmlspecialchars() and htmlentities(), which might lead
        to the execution of arbitrary code."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2005-3353"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-3017"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-4482"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-5465"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2006/dsa-1206"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the php4 packages.
    
    For the stable distribution (sarge) these problems have been fixed in
    version 4:4.3.10-18. Builds for hppa and m68k will be provided later
    once they are available."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:php4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/11/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/11/20");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/10/02");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.1", prefix:"libapache-mod-php4", reference:"4:4.3.10-18")) flag++;
    if (deb_check(release:"3.1", prefix:"libapache2-mod-php4", reference:"4:4.3.10-18")) flag++;
    if (deb_check(release:"3.1", prefix:"php4", reference:"4:4.3.10-18")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-cgi", reference:"4:4.3.10-18")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-cli", reference:"4:4.3.10-18")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-common", reference:"4:4.3.10-18")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-curl", reference:"4:4.3.10-18")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-dev", reference:"4:4.3.10-18")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-domxml", reference:"4:4.3.10-18")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-gd", reference:"4:4.3.10-18")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-imap", reference:"4:4.3.10-18")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-ldap", reference:"4:4.3.10-18")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-mcal", reference:"4:4.3.10-18")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-mhash", reference:"4:4.3.10-18")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-mysql", reference:"4:4.3.10-18")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-odbc", reference:"4:4.3.10-18")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-pear", reference:"4:4.3.10-18")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-recode", reference:"4:4.3.10-18")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-snmp", reference:"4:4.3.10-18")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-sybase", reference:"4:4.3.10-18")) flag++;
    if (deb_check(release:"3.1", prefix:"php4-xslt", reference:"4:4.3.10-18")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0568.NASL
    descriptionUpdated PHP packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A directory traversal vulnerability was found in PHP. Local users could bypass open_basedir restrictions allowing remote attackers to create files in arbitrary directories via the tempnam() function. (CVE-2006-1494) The wordwrap() PHP function did not properly check for integer overflow in the handling of the
    last seen2020-06-01
    modified2020-06-02
    plugin id22037
    published2006-07-13
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22037
    titleCentOS 3 / 4 : php (CESA-2006:0568)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0567.NASL
    descriptionUpdated PHP packages that fix multiple security issues are now available for Red Hat Enterprise Linux 2.1 This update has been rated as having moderate security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A flaw was found in the zend_hash_del() PHP function. For PHP scripts that rely on the use of the unset() function, a remote attacker could force variable initialization to be bypassed. This would be a security issue particularly for installations that enable the
    last seen2020-06-01
    modified2020-06-02
    plugin id22110
    published2006-07-28
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22110
    titleRHEL 2.1 : php (RHSA-2006:0567)
  • NASL familyCGI abuses
    NASL idPHP_4_4_3.NASL
    descriptionAccording to its banner, the version of PHP installed on the remote host is older than 4.4.3 / 5.1.4. Such versions may be affected by several issues, including a buffer overflow, heap corruption, and a flaw by which a variable may survive a call to
    last seen2020-06-01
    modified2020-06-02
    plugin id22268
    published2006-08-25
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22268
    titlePHP < 4.4.3 / 5.1.4 Multiple Vulnerabilities
  • NASL familyCGI abuses
    NASL idE107_GLOBALS_OVERWRITE.NASL
    descriptionThe
    last seen2020-06-01
    modified2020-06-02
    plugin id22299
    published2006-09-02
    reporterThis script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22299
    titlee107 ibrowser.php zend_has_del() Function Remote Code Execution
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0568.NASL
    descriptionUpdated PHP packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A directory traversal vulnerability was found in PHP. Local users could bypass open_basedir restrictions allowing remote attackers to create files in arbitrary directories via the tempnam() function. (CVE-2006-1494) The wordwrap() PHP function did not properly check for integer overflow in the handling of the
    last seen2020-06-01
    modified2020-06-02
    plugin id22044
    published2006-07-13
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22044
    titleRHEL 3 / 4 : php (RHSA-2006:0568)
  • NASL familyCGI abuses
    NASL idPMWIKI_GLOBALS_OVERWRITE.NASL
    descriptionThe version of PmWiki installed on the remote host contains a programming flaw in
    last seen2020-06-01
    modified2020-06-02
    plugin id22310
    published2006-09-06
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22310
    titlePmWiki < 2.1.21 Global Variables Overwriting
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-320-1.NASL
    descriptionThe phpinfo() PHP function did not properly sanitize long strings. A remote attacker could use this to perform cross-site scripting attacks against sites that have publicly-available PHP scripts that call phpinfo(). Please note that it is not recommended to publicly expose phpinfo(). (CVE-2006-0996) An information disclosure has been reported in the html_entity_decode() function. A script which uses this function to process arbitrary user-supplied input could be exploited to expose a random part of memory, which could potentially reveal sensitive data. (CVE-2006-1490) The wordwrap() function did not sufficiently check the validity of the
    last seen2020-06-01
    modified2020-06-02
    plugin id27897
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27897
    titleUbuntu 5.04 / 5.10 / 6.06 LTS : php4, php5 vulnerabilities (USN-320-1)

Oval

accepted2013-04-29T04:01:53.406-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionzend_hash_del_key_or_index in zend_hash.c in PHP before 4.4.3 and 5.x before 5.1.3 can cause zend_hash_del to delete the wrong element, which prevents a variable from being unset even when the PHP unset function is called, which might cause the variable's value to be used in security-relevant operations.
familyunix
idoval:org.mitre.oval:def:10118
statusaccepted
submitted2010-07-09T03:56:16-04:00
titlezend_hash_del_key_or_index in zend_hash.c in PHP before 4.4.3 and 5.x before 5.1.3 can cause zend_hash_del to delete the wrong element, which prevents a variable from being unset even when the PHP unset function is called, which might cause the variable's value to be used in security-relevant operations.
version26

Redhat

advisories
  • bugzilla
    id196256
    titleCVE-2006-3017 zend_hash_del bug
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentphp-odbc is earlier than 0:4.3.9-3.15
            ovaloval:com.redhat.rhsa:tst:20060568001
          • commentphp-odbc is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276008
        • AND
          • commentphp-mysql is earlier than 0:4.3.9-3.15
            ovaloval:com.redhat.rhsa:tst:20060568003
          • commentphp-mysql is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276010
        • AND
          • commentphp is earlier than 0:4.3.9-3.15
            ovaloval:com.redhat.rhsa:tst:20060568005
          • commentphp is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276012
        • AND
          • commentphp-snmp is earlier than 0:4.3.9-3.15
            ovaloval:com.redhat.rhsa:tst:20060568007
          • commentphp-snmp is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276014
        • AND
          • commentphp-ncurses is earlier than 0:4.3.9-3.15
            ovaloval:com.redhat.rhsa:tst:20060568009
          • commentphp-ncurses is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276016
        • AND
          • commentphp-pear is earlier than 0:4.3.9-3.15
            ovaloval:com.redhat.rhsa:tst:20060568011
          • commentphp-pear is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276018
        • AND
          • commentphp-mbstring is earlier than 0:4.3.9-3.15
            ovaloval:com.redhat.rhsa:tst:20060568013
          • commentphp-mbstring is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276020
        • AND
          • commentphp-domxml is earlier than 0:4.3.9-3.15
            ovaloval:com.redhat.rhsa:tst:20060568015
          • commentphp-domxml is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276022
        • AND
          • commentphp-ldap is earlier than 0:4.3.9-3.15
            ovaloval:com.redhat.rhsa:tst:20060568017
          • commentphp-ldap is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276024
        • AND
          • commentphp-gd is earlier than 0:4.3.9-3.15
            ovaloval:com.redhat.rhsa:tst:20060568019
          • commentphp-gd is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276026
        • AND
          • commentphp-devel is earlier than 0:4.3.9-3.15
            ovaloval:com.redhat.rhsa:tst:20060568021
          • commentphp-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276028
        • AND
          • commentphp-imap is earlier than 0:4.3.9-3.15
            ovaloval:com.redhat.rhsa:tst:20060568023
          • commentphp-imap is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276002
        • AND
          • commentphp-pgsql is earlier than 0:4.3.9-3.15
            ovaloval:com.redhat.rhsa:tst:20060568025
          • commentphp-pgsql is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276004
        • AND
          • commentphp-xmlrpc is earlier than 0:4.3.9-3.15
            ovaloval:com.redhat.rhsa:tst:20060568027
          • commentphp-xmlrpc is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060276006
    rhsa
    idRHSA-2006:0568
    released2006-07-12
    severityModerate
    titleRHSA-2006:0568: php security update (Moderate)
  • rhsa
    idRHSA-2006:0549
  • rhsa
    idRHSA-2006:0567
rpms
  • php-0:4.3.2-33.ent
  • php-0:4.3.9-3.15
  • php-debuginfo-0:4.3.2-33.ent
  • php-debuginfo-0:4.3.9-3.15
  • php-devel-0:4.3.2-33.ent
  • php-devel-0:4.3.9-3.15
  • php-domxml-0:4.3.9-3.15
  • php-gd-0:4.3.9-3.15
  • php-imap-0:4.3.2-33.ent
  • php-imap-0:4.3.9-3.15
  • php-ldap-0:4.3.2-33.ent
  • php-ldap-0:4.3.9-3.15
  • php-mbstring-0:4.3.9-3.15
  • php-mysql-0:4.3.2-33.ent
  • php-mysql-0:4.3.9-3.15
  • php-ncurses-0:4.3.9-3.15
  • php-odbc-0:4.3.2-33.ent
  • php-odbc-0:4.3.9-3.15
  • php-pear-0:4.3.9-3.15
  • php-pgsql-0:4.3.2-33.ent
  • php-pgsql-0:4.3.9-3.15
  • php-snmp-0:4.3.9-3.15
  • php-xmlrpc-0:4.3.9-3.15

References