ghsa-78pr-9xh4-8h52
Vulnerability from github
Published
2022-05-17 05:04
Modified
2022-05-17 05:04
Details
The sapi_header_op function in main/SAPI.c in PHP 5.4.0RC2 through 5.4.0 does not properly determine a pointer during checks for %0D sequences (aka carriage return characters), which allows remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, related to improper interaction between the PHP header function and certain browsers, as demonstrated by Internet Explorer and Google Chrome. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-1398.
{ "affected": [], "aliases": [ "CVE-2012-4388" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-09-07T22:55:00Z", "severity": "MODERATE" }, "details": "The sapi_header_op function in main/SAPI.c in PHP 5.4.0RC2 through 5.4.0 does not properly determine a pointer during checks for %0D sequences (aka carriage return characters), which allows remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, related to improper interaction between the PHP header function and certain browsers, as demonstrated by Internet Explorer and Google Chrome. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-1398.", "id": "GHSA-78pr-9xh4-8h52", "modified": "2022-05-17T05:04:53Z", "published": "2022-05-17T05:04:53Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4388" }, { "type": "WEB", "url": "https://bugs.php.net/bug.php?id=60227" }, { "type": "WEB", "url": "http://article.gmane.org/gmane.comp.php.devel/70584" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00006.html" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2012/08/29/5" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2012/09/02/1" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2012/09/05/15" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2012/09/07/3" }, { "type": "WEB", "url": "http://security-tracker.debian.org/tracker/CVE-2012-4388" }, { "type": "WEB", "url": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_4/main/SAPI.c?r1=323986\u0026r2=323985\u0026pathrev=323986" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1027463" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1569-1" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.